Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV

Overview

General Information

Sample URL:https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZX
Analysis ID:1530698
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://beststarsoffers.click/LLM: Score: 7 Reasons: The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'., The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News., The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension and lack of association with Fox News., The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic. DOM: 4.5.pages.csv
Source: http://beststarsoffers.click/LLM: Score: 7 Reasons: The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'., The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News., The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension '.click', which is often used in phishing sites., The URL does not contain any direct reference to 'Fox News', which is a red flag., The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic. DOM: 4.6.pages.csv
Source: http://beststarsoffers.click/HTTP Parser: Number of links: 0
Source: http://beststarsoffers.click/HTTP Parser: Title: Coming Soon - marketbestoffer.top does not match URL
Source: http://beststarsoffers.click/HTTP Parser: Has password / email / username input fields
Source: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9HTTP Parser: No favicon
Source: http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9HTTP Parser: No favicon
Source: http://beststarsoffers.click/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://beststarsoffers.click/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No favicon
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britainHTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britainHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fonts/roboto.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/fonts/font-awesome.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/style.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendor/jquery-ui.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendor/jquery-ui.theme.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendor/jquery-ui.structure.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery-1.11.3.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery-ui.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery_form.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/underscore-min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/link-unlock.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Pragma: no-cacheX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery-1.11.3.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/fonts/Roboto-Regular.ttf HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/link-unlock.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery_form.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/underscore-min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fonts/Roboto-Light.ttf HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery-ui.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /request_access?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&chainID=921e1705-8484-4f32-b34e-0a44deb356ed&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Pragma: no-cacheX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /request_access?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&chainID=921e1705-8484-4f32-b34e-0a44deb356ed&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=aa804c8a-23ba-483f-bf84-b7e9d3c1a5a3&cs_visitor_id=37cc9e21-f7b0-4fc5-bd4b-acf2ed327ceb&time_stamp=1728556609643&session_time_stamp=1728556608560&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7748&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=aa804c8a-23ba-483f-bf84-b7e9d3c1a5a3&cs_visitor_id=37cc9e21-f7b0-4fc5-bd4b-acf2ed327ceb&time_stamp=1728556609643&session_time_stamp=1728556608560&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7748&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728556610737 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728556610737 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728556611662 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CvVersion%7C4.4.0
Source: global trafficHTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728556611662 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; s_ecid=MCMID%7C66356340471729554514454875296272347247; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C66356340471729554514454875296272347247%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556612659 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556612659 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s19282693988353?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A36%3A53%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event3&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v96=unspecified&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_pers=%20omtr_lv%3D1728556613590%7C1823164613590%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558413590%3B%20s_nr%3D1728556613593-New%7C1731148613593%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C67174699590630972474036120518239064392%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0; s_ecid=MCMID%7C67174699590630972474036120518239064392; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global trafficHTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s19282693988353?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A36%3A53%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event3&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v96=unspecified&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_pers=%20omtr_lv%3D1728556613590%7C1823164613590%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558413590%3B%20s_nr%3D1728556613593-New%7C1731148613593%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C67174699590630972474036120518239064392%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0; s_ecid=MCMID%7C67174699590630972474036120518239064392; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global trafficHTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556627295 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556627295 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s16842488165114?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A37%3A8%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event92&v1=world&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Banner%20Impression&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Banner%20Impression&v12=The%20history%20of%20the%20Hoxne%20Hoard%2C%20the%20largest%20collection%20of%20Roman%20treasure%20found%20in%20Britain&v13=article&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v85=type%3DBreakingNews%7Ceyebrow%3DBreaking%20News%7Ctitle%3DWATCH%20LIVE%3A%20Hurricane%20Milton%20plunges%20millions%20of%20Americans%20into%20darkness%20&v86=action%3Dundefined&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Banner%20Impression&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&lrt=1770&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_cc=true; s_ecid=MCMID%7C67174699590630972474036120518239064392; AKA_A2=A; _foxid_busso=1; ak_bmsc=71D24D3623F2D1E65AF0FC77FA4A4C1F~000000000000000000000000000000~YAAQiHp7XLwCqG2SAQAAN/cAdhm29VwfvmRfgjttDXwPALif0W0w3bsXnAkgYBkg4as43RHDIZFca/KM6FFIYZyo9cOGoUxLo23Yx3m5nY8i/omyEqtzzZ1Zvj7ou7uzHwTMjitKHFMIdVB/p2V/IZICJo8gMKsnKS7Hac5weAPcPbDEf/oAdgfe8W2HMoxzgofpYn0TGnosZG+wgKskpv6Nf5TbxWgy/CFtVFea5IwH1iwSbjyJP7Ai0BdTiAuXrE7jQivcAJ6dlNks1D33jnBkee6huuW6DIxBvChWUOJ2/foIF2uiKM6kzgX98KBTCPxVxhIX/+5e3jER0351V6Py0Ht7JVbU3j54s4h+SVIJWJz/40FnCuRU; s_sess=%20s_ppvl%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C9
Source: global trafficHTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s16842488165114?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A37%3A8%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event92&v1=world&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Banner%20Impression&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Banner%20Impression&v12=The%20history%20of%20the%20Hoxne%20Hoard%2C%20the%20largest%20collection%20of%20Roman%20treasure%20found%20in%20Britain&v13=article&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v85=type%3DBreakingNews%7Ceyebrow%3DBreaking%20News%7Ctitle%3DWATCH%20LIVE%3A%20Hurricane%20Milton%20plunges%20millions%20of%20Americans%20into%20darkness%20&v86=action%3Dundefined&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Banner%20Impression&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&lrt=1770&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_cc=true; s_ecid=MCMID%7C67174699590630972474036120518239064392; AKA_A2=A; _foxid_busso=1; ak_bmsc=71D24D3623F2D1E65AF0FC77FA4A4C1F~000000000000000000000000000000~YAAQiHp7XLwCqG2SAQAAN/cAdhm29VwfvmRfgjttDXwPALif0W0w3bsXnAkgYBkg4as43RHDIZFca/KM6FFIYZyo9cOGoUxLo23Yx3m5nY8i/omyEqtzzZ1Zvj7ou7uzHwTMjitKHFMIdVB/p2V/IZICJo8gMKsnKS7Hac5weAPcPbDEf/oAdgfe8W2HMoxzgofpYn0TGnosZG+wgKskpv6Nf5TbxWgy/CFtVFea5IwH1iwSbjyJP7Ai0BdTiAuXrE7jQivcAJ6dlNks1D33jnBkee6huuW6DIxBvChWUOJ2/foIF2uiKM6kzgX98KBTCPxVxhIX/+5e3jER0351V6Py0Ht7JVbU3j54s4h+SVIJWJz/40FnCuRU; s_pers=%20omtr_lv%3D1728556628195%7C1823164628195%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558428195%3B%20s_nr%3D1728556628202-New%7C1731148628202%3B; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C66356340471729554514454875296272347247%7CMCAID%7CNONE%7CMCOPTOUT-1728563828s%7CNONE%7CvVersion%7C4.4.0; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C12
Source: global trafficHTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://beststarsoffers.click/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: "https://www.facebook.com/FoxNews", equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: "https://www.linkedin.com/company/fox-news-channel", equals www.linkedin.com (Linkedin)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: "https://www.youtube.com/FoxNewsChannel", equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.linkedin.com (Linkedin)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.twitter.com (Twitter)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.youtube.com (Youtube)
Source: chromecache_367.2.drString found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/north-korea">North Korea</a></span> <h1 class="headline speakable">North Korea vows to block border with South Korea and build front-line defense structures</h1> <h2 class="sub-headline speakable">North Korea has reportedly already reinforced roads and added anti-tank barriers on its side of the border</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.facebook.com (Facebook)
Source: chromecache_367.2.drString found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/north-korea">North Korea</a></span> <h1 class="headline speakable">North Korea vows to block border with South Korea and build front-line defense structures</h1> <h2 class="sub-headline speakable">North Korea has reportedly already reinforced roads and added anti-tank barriers on its side of the border</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.twitter.com (Twitter)
Source: chromecache_181.2.drString found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/columns/digging-history">Digging History</a></span> <h1 class="headline speakable">The history of the Hoxne Hoard, the largest collection of Roman treasure found in Britain</h1> <h2 class="sub-headline speakable">The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.facebook.com (Facebook)
Source: chromecache_181.2.drString found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/columns/digging-history">Digging History</a></span> <h1 class="headline speakable">The history of the Hoxne Hoard, the largest collection of Roman treasure found in Britain</h1> <h2 class="sub-headline speakable">The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.twitter.com (Twitter)
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.facebook.com (Facebook)
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.twitter.com (Twitter)
Source: chromecache_379.2.drString found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.facebook.com (Facebook)
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.twitter.com (Twitter)
Source: chromecache_419.2.drString found in binary or memory: Modulr.define("core.video:views/youtube/main",["require","jquery","helper","config","ISA","models/embeds","@fnc/listener","core.plugins:OnWindowResize"],function(require,$,Helper,config,ISA){function App(target,opts){this._target=target,this._opts=opts||{},this._videoId=target.find(".video-youtube").attr("video-id"),this._INITIALIZED=!1,this._UID=PageEmbed.generateUID(),PageEmbed.initialize(this._UID,"youtube")}var PageEmbed=require("models/embeds"),ARTICLE_BODY=Helper.getArticleBody(),OnWindowResize=require("core.plugins:OnWindowResize");return App.prototype.set=function(id,target){this.setLegacy(this._target,this._videoId)},App.prototype.setLegacy=function(target,videoId){target.each(function(){var elm=$(this),id=videoId||!1;if(!id)return!1;var iframe,body=ARTICLE_BODY,width=body.width(),height=Helper.getHeight(width);elm.html('<iframe src="//www.youtube.com/embed/'+id+'?version=3&enablejsapi=1" frameborder="0" style="width:'+width+"px; height:"+height+'px;"></iframe>'),iframe=elm.find("iframe:first"),OnWindowResize(function(){var w=body.width(),h=Helper.getHeight(w);iframe.css({width:w,height:h})},50)})},App}); equals www.youtube.com (Youtube)
Source: chromecache_181.2.drString found in binary or memory: \u003C\u002Fp\u003E","history-hoxne-hoard-largest-collection-roman-treasure-found-britain","digging-history","fox-news\u002Fcolumns\u002Fdigging-history","digginghistory","spark_tags","United Kingdom","united-kingdom","fox-news\u002Fworld\u002Fworld-regions\u002Funited-kingdom","unitedkingdom","Odd News","odd-news","fox-news\u002Fodd-news","oddnews","article","a4145d25-dfe7-589c-adbf-61d6432b9085","\u002Fworld\u002Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain","2022-06-16T12:27:20-04:00","desktop","https:\u002F\u002Fcf-images.us-east-1.prod.boltdns.net\u002Fv1\u002Fstatic\u002F694940094001\u002F80b8b0f9-910b-4c19-be60-3b404b919498\u002F621033ef-7b31-4ee8-8f2d-d9bed6600482\u002F160x90\u002Fmatch\u002Fimage.jpg","MP4",35789740,"primary_world","The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE. (Video: Emil Aladjem, Israel Antiquities Authority.)","2024-08-29T10:26:10Z","6361192962112","Brightcove","Israeli archaeologists discover 'extremely rare and unusual' artifact","4e56295e-3451-52ef-80a8-899d087e606b","foxnews.com\u002Fvideo\u002F6361192962112","3438fae7-4f9f-53a4-8350-c20791e26194","08658197-c9d2-5c24-9117-db1b52626b1e","History","foxnews.com\u002Fcategory\u002Fworld","2023-12-11T14:08:41-05:00","Updated Terms of Use","0afcb3f8-8689-42f8-a453-cdf0713aa4ec","\u002Fterms-of-use","New Privacy Policy","35590fe9-f487-41ab-a5fc-1c91196d4f3c","\u002Fprivacy-policy","Your Privacy Choices","ae5469e5-4ab3-44b6-9d03-a620911297a1","http:\u002F\u002Fprivacy.foxnews.com\u002Fmain\u002Fweb\u002Fmain","Closed Caption Policy","61d29668-23a7-4fe4-973e-67c96b21605c","\u002Fclosed-captioning","Help","74cd792c-f61d-4fc6-bce9-3e0198f3186a","https:\u002F\u002Fhelp.foxnews.com","bbb792eb-6324-48ee-be9f-de253c8eac3b","Accessibility Statement","6b50e059-5669-4f44-9e3b-5f252d7f6b92","\u002Faccessibility-statement","Entertainment Video","\u002Fauto","https:\u002F\u002Fshop.foxnews.com","https:\u002F\u002Fradio.foxnews.com","https:\u002F\u002Fradio.foxnews.com\u002Fpodcast","Video","AI","\u002Ftrue-crime","persons","content\u002Ffn\u002Fperson\u002Fm\u002Fashlyn-messier","Ashlyn","Messier","Author","Writer","https:\u002F\u002Fwww.linkedin.com\u002Fin\u002Fashlyn-messier-077144182\u002F","The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures","Original","foxnews.com\u002Fworld\u002Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain","articles","iStock","2024-06-17T18:28:33-04:00",void 0,"lb1","sponsor-ad-placement"));</script><script src="/_wzln/21526b9.js" defer></script><script src="/_wzln/f4320f9.js" defer></script><script src="/_wzln/7271af1.js" defer></script><script src="/_wzln/b4ec31c.js" defer></script> equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: uk01.l.antigena.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: beststarsoffers.click
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: amprtc.media.net
Source: global trafficDNS traffic detected: DNS query: sofia.trustx.org
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: static.foxnews.com
Source: global trafficDNS traffic detected: DNS query: global.fncstatic.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: foxnews-d.openx.net
Source: global trafficDNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a57.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cf-images.us-east-1.prod.boltdns.net
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: feeds-meta.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.knotch-cdn.com
Source: global trafficDNS traffic detected: DNS query: frontdoor.knotch.it
Source: global trafficDNS traffic detected: DNS query: configs.knotch.com
Source: global trafficDNS traffic detected: DNS query: prod.pyxis.atp.fox
Source: global trafficDNS traffic detected: DNS query: prod.idgraph.dt.fox
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: smetrics.foxnews.com
Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
Source: global trafficDNS traffic detected: DNS query: prod.fennec.atp.fox
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: sdk.iad-05.braze.com
Source: global trafficDNS traffic detected: DNS query: pix.pub
Source: global trafficDNS traffic detected: DNS query: my.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cdn.flipboard.com
Source: global trafficDNS traffic detected: DNS query: pub-admin-elections.foxnews.com
Source: global trafficDNS traffic detected: DNS query: api.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: unknownHTTP traffic detected: POST /ingress HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveContent-Length: 1075sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.33X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 491X-Ratelimit-Reset: 1728560130Date: Thu, 10 Oct 2024 10:36:05 GMTContent-Length: 0
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-built.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpg
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/americas-newsroom.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/special-program.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/the-pursuit-with-john-rich.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-built.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/jesse-watters-primetime.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/special-program.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/the-pursuit-with-john-rich.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americans-newsroom.feature.1593623202.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.feature.1614974336.jp
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.main.1614974336.jpg
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.feature.1614978312.jpg
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.main.1614974268.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.feature.15626096
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.main.1562609620.
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.feature.1612818301.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.main.1612818301.jpg
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.feature.1610377839.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.main.1610377839.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.feature.1509052294.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.main.1509052294.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.main.163952
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.gutfeld.main.1617125368.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.feature.1520969541.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.main.1520969541.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.feature.1613424217.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpg
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.feature.150974
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.main.150974410
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.feature.1591998085.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.main.1591998110.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.outnumbered.main.1509052552.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo-1.
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.fe
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.ma
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.feature.1527103430.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.main.1527103430.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.feature.1621369868.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.main.1621369868.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.feature.1520969601.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.main.1520969601.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.main.150
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.feature.1627506292.png
Source: chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.main.1627506302.png
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.wall-street-week.main.1520969689.png
Source: chromecache_177.2.dr, chromecache_183.2.drString found in binary or memory: http://braze.com
Source: chromecache_286.2.dr, chromecache_198.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_286.2.dr, chromecache_198.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_270.2.dr, chromecache_299.2.dr, chromecache_196.2.dr, chromecache_251.2.dr, chromecache_296.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_251.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fw
Source: chromecache_318.2.dr, chromecache_398.2.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: http://schema.org
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: http://schema.org/
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_253.2.dr, chromecache_304.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_367.2.drString found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/
Source: chromecache_181.2.drString found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/
Source: chromecache_450.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_373.2.dr, chromecache_450.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Copyright
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/americasnewsroom
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: http://www.foxnews.com/apps-products?pid=AppArticleLink&quot;
Source: chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/hannity
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/fox-friends/first
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/fox-friends/index.html
Source: chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/about
Source: chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/media-buzz/index.html
Source: chromecache_342.2.drString found in binary or memory: http://www.foxnews.com/on-air/the-next-revolution-with-steve-hilton/index.html
Source: chromecache_315.2.dr, chromecache_424.2.drString found in binary or memory: https://a.ad.gt/api/v1/u/matches/399?url=
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/02/931/523/GettyImages-1
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/AP23281412651
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/Pro-Israel-ra
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/itay-chen-1.j
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/GettyImages-2
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Kim-Jong-Un.p
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/gold-bracele
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/hoxne-hoard-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/metal-detect
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/north-korea-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/pepper-pot.j
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/gold-bracele
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/hoxne-hoard-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/metal-detect
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/north-korea-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/pepper-pot.j
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/gold-bracele
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/hoxne-hoard-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/metal-detect
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/north-korea-
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/pepper-pot.j
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/gold-bracel
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/hoxne-hoard
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/metal-detec
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/north-korea
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/pepper-pot.
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/gold-bracelet
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/hoxne-hoard-c
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/metal-detecto
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/north-korea-k
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/pepper-pot.jp
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/gold-bracelet
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/hoxne-hoard-c
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/metal-detecto
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/north-korea-k
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/pepper-pot.jp
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/gold-bracelet
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/hoxne-hoard-c
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/metal-detecto
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/north-korea-k
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/pepper-pot.jp
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/gold-bracelet
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/hoxne-hoard-c
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/metal-detecto
Source: chromecache_367.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/north-korea-k
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/pepper-pot.jp
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/2024-10-09t12
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/alejandro-arc
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/american-host
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/ap24281617622
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/bibi_split_is
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/canada6-copy.
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/germany-brita
Source: chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-1
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-2
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gold-bracelet
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/hoxne-hoard-c
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/iran-airways.
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/israel-rocket
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/metal-detecto
Source: chromecache_367.2.dr, chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/north-korea-k
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/orban-2.png?v
Source: chromecache_181.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/pepper-pot.jp
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/sarco.png?ve=
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/stephen-hubba
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/the-staffords
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/untitled-desi
Source: chromecache_177.2.dr, chromecache_183.2.drString found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_264.2.dr, chromecache_256.2.drString found in binary or memory: https://api.foxnews.com/v3/video-player/6361192962112
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://apnews.com/article/israel-hamas-war-news-04-30-2024-f5e14fd176d69f9c4e23b48f3ab5af6a&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://apnews.com/article/switzerland-suicide-capsule-people-detained-e5c12c131f1a029db80d3b486bf59
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://assets.cultivatefox.com/assets/forecasting_widget_embed.js
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: https://b6baqktpt6.execute-api.us-east-1.amazonaws.com/dev/
Source: chromecache_453.2.dr, chromecache_250.2.drString found in binary or memory: https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.js
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js
Source: chromecache_367.2.drString found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b957
Source: chromecache_264.2.dr, chromecache_181.2.dr, chromecache_256.2.drString found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b91
Source: chromecache_424.2.drString found in binary or memory: https://channelfinder.foxnews.com
Source: chromecache_315.2.dr, chromecache_424.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.6
Source: chromecache_326.2.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: https://flipboard.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://flipboard.com/
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_453.2.dr, chromecache_250.2.drString found in binary or memory: https://foxnews-dev.us.webtask.io/userprofile
Source: chromecache_379.2.drString found in binary or memory: https://foxnews.com/display_name
Source: chromecache_379.2.drString found in binary or memory: https://foxnews.com/metadata
Source: chromecache_379.2.drString found in binary or memory: https://foxnews.com/picture
Source: chromecache_379.2.drString found in binary or memory: https://foxnews.com/user_id
Source: chromecache_453.2.dr, chromecache_250.2.drString found in binary or memory: https://foxnews.us.webtask.io/userprofile
Source: chromecache_197.2.dr, chromecache_191.2.drString found in binary or memory: https://foxsuper6.onelink.me/y0bF?pid=Cross_sale&c=FOX_News&af_dp=super6%3A%2F%2F&af_web_dp=https%3A
Source: chromecache_177.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_318.2.dr, chromecache_398.2.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_318.2.dr, chromecache_398.2.drString found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_177.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_356.2.dr, chromecache_317.2.drString found in binary or memory: https://help.coccoc.com/en/search-user/coccoc-robots
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://help.foxnews.com
Source: chromecache_259.2.dr, chromecache_203.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_276.2.dr, chromecache_187.2.drString found in binary or memory: https://js.appboycdn.com/web-sdk/5.2/braze.min.js
Source: chromecache_181.2.drString found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_264.2.dr, chromecache_256.2.drString found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/694940094001/80b8b0f9-910b-4c19-be60-3b40
Source: chromecache_273.2.dr, chromecache_247.2.drString found in binary or memory: https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashcha
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_264.2.dr, chromecache_256.2.drString found in binary or memory: https://mrss.akamai.com/user_agent_hint
Source: chromecache_176.2.drString found in binary or memory: https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0
Source: chromecache_176.2.drString found in binary or memory: https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://nation.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://nation.foxnews.com/
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://noticias.foxnews.com/contact
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-la-accesibilidad
Source: chromecache_347.2.dr, chromecache_448.2.dr, chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-las-traducciones-automaticas
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://noticias.foxnews.com/politica-de-privacidad
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://noticias.foxnews.com/politica-de-subtitulos
Source: chromecache_181.2.drString found in binary or memory: https://noticias.foxnews.com/shows/fox-noticias
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://noticias.foxnews.com/terminos-de-uso
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://nypost.com/2024/10/04/world-news/parents-of-hamas-hostage-omer-neutra-fear-he-will-only-come
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://nypost.com/2024/10/06/world-news/american-hostage-keith-samuel-siegels-wife-says-he-is-suffe
Source: chromecache_315.2.dr, chromecache_424.2.drString found in binary or memory: https://play.playgen.io
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://press.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_347.2.dr, chromecache_448.2.drString found in binary or memory: https://privacy.foxnews.com/main/web/main?ketch_lang=es-419
Source: chromecache_206.2.drString found in binary or memory: https://prod.fennec.atp.fox/dl/v1
Source: chromecache_383.2.drString found in binary or memory: https://prod.fennec.atp.fox/js/fennec.js
Source: chromecache_297.2.dr, chromecache_254.2.drString found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_206.2.dr, chromecache_439.2.dr, chromecache_325.2.drString found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_206.2.drString found in binary or memory: https://prod.xid.atp.fox/v2/xid
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://proxy.speechkit.io/npm/
Source: chromecache_369.2.dr, chromecache_314.2.drString found in binary or memory: https://pub-admin-elections.foxnews.com/published/feed/2024/elections/general/external/banner.json?
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://puzzles.kingdigital.com/jscripts/drawportal.php?clientID=test_fox&contentType=puzzle&content
Source: chromecache_181.2.drString found in binary or memory: https://radio.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://radio.foxnews.com/
Source: chromecache_181.2.drString found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://sdk.credible.com/sdk.js
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://shop.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://stage.qa.credible.com
Source: chromecache_243.2.dr, chromecache_396.2.dr, chromecache_289.2.dr, chromecache_343.2.drString found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v237
Source: chromecache_379.2.drString found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js
Source: chromecache_243.2.dr, chromecache_396.2.dr, chromecache_289.2.dr, chromecache_343.2.drString found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_218.2.dr, chromecache_447.2.drString found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js
Source: chromecache_321.2.dr, chromecache_242.2.drString found in binary or memory: https://tags.tiqcdn.com/utag/foxcorp/outkick-web/qa/utag.js
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://twitter.com/foxnews
Source: chromecache_264.2.dr, chromecache_256.2.drString found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6361192962112&d=video.foxnews.com
Source: chromecache_312.2.dr, chromecache_204.2.drString found in binary or memory: https://websdk.appsflyer.com?
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.ajc.org/news/meet-the-seven-american-hostages-still-held-by-hamas&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.atlanticcouncil.org/blogs/econographics/global-sanctions-dashboard-how-hamas-raises-uses
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drString found in binary or memory: https://www.credible.com
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
Source: chromecache_181.2.drString found in binary or memory: https://www.factset.com/
Source: chromecache_181.2.drString found in binary or memory: https://www.factset.com/privacy
Source: chromecache_181.2.drString found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/fox-business-tonight
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_342.2.drString found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_181.2.drString found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/apps-products?pid=AppArticleLink
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/category/columns/digging-history
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/columns/digging-history&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/health/infectious-disease/coronavirus&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;&gt;Israeli
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/politics/executive/law&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/politics/foreign-policy/state-department&quot;
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/category/science/archaeology
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/science/archaeology&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/topic/the-european-union&quot;
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/category/travel/general/museums-exhibits
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/travel/general/museums-exhibits&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/hate-crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/homicide&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/organized-crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/sex-crimes&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/immigration/mexico&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/military&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/us/military/marines&quot;
Source: chromecache_205.2.dr, chromecache_376.2.drString found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/weather/hurricanes&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_367.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/canada&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_367.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea&quot;
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_315.2.dr, chromecache_424.2.drString found in binary or memory: https://www.foxnews.com/e-auth/v2/token
Source: chromecache_315.2.dr, chromecache_424.2.drString found in binary or memory: https://www.foxnews.com/e-rest/messaging/v1/messageDefinitionSends/key:60860/send
Source: chromecache_369.2.dr, chromecache_314.2.drString found in binary or memory: https://www.foxnews.com/elections/2024/general-results/external/banner
Source: chromecache_388.2.dr, chromecache_226.2.drString found in binary or memory: https://www.foxnews.com/entertainment/2023-oscars-predictions-tom-cruise-top-gun-maverick-fly-high-b
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/health/latest-covid-variant-xec-has-spread-half-us-states-reports-say&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/health/terminally-ill-missouri-woman-79-taking-trip-switzerland-assisted-sui
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/lifestyle/franklin-grahams-samaritans-purse-sponsors-21-ambulances-israel-re
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/lifestyle/irish-farmer-finds-near-60-pound-slab-ancient-bog-butter-his-land-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/lifestyle/jews-prepare-observe-rosh-hashanah-group-steps-up-secure-community
Source: chromecache_205.2.dr, chromecache_376.2.drString found in binary or memory: https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggr
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/lifestyle/soldier-gravely-injured-oct-7-terror-attack-found-faith-offers-hop
Source: chromecache_205.2.dr, chromecache_376.2.drString found in binary or memory: https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdic
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/media/father-soldier-son-relatives-american-hostages-gaza-call-immediate-rel
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/media/fox-nations-black-saturday-trey-yingst-takes-viewers-inside-horrific-e
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/media/healthy-woman-dies-assisted-suicide-age-29&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/media/october-7-play-tells-traumatic-story-terror-attack-israel-through-verb
Source: chromecache_307.2.dr, chromecache_294.2.drString found in binary or memory: https://www.foxnews.com/newsletters
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/opinion/danny-danon-un-abdicates-role-middle-east-peacemaker-backing-terrori
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/opinion/fighting-disturbing-spiral-jew-hatred-canada&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/opinion/parents-kidnapped-hamas-they-footnote-gaza-war-they-essence&quot;
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/person/m/ashlyn-messier
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/biden-warns-netanyahu-rafah-invasion-israel-prepares-action&quot;&g
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/biden-white-house-warns-very-low-trust-netanyahu-regime-demands-tra
Source: chromecache_205.2.dr, chromecache_376.2.drString found in binary or memory: https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candida
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/father-american-israeli-hostage-pleads-deal-with-satan-before-biden
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/house-gops-14b-israel-aid-bill-offset-cuts-irs-cash-bidens-inflatio
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/israels-minister-defense-cancels-visit-pentagon-amid-middle-east-co
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/kim-jong-un-shows-off-his-nuclear-facility-first-ever-photos&quot;
Source: chromecache_367.2.drString found in binary or memory: https://www.foxnews.com/politics/north-korean-troops-now-fighting-russia-ukraine-seoul-says
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/north-korean-troops-now-fighting-russia-ukraine-seoul-says&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/one-year-after-hezbollah-strikes-israel-reinforces-troops-questions
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/rep-eddie-bernice-johnsons-family-attorney-medical-negligence-led-d
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/senate-republicans-mark-oct-7-attack-one-year-out-israel-hamas-war-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/politics/trump-says-israel-should-hit-irans-nuclear-facilities-slamming-bide
Source: chromecache_226.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/privacy-policy
Source: chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/americas-news-hq
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/americas-newsroom
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/fox-and-friends
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/fox-friends-first
Source: chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/gutfeld
Source: chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/hannity
Source: chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/ingraham-angle
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/outnumbered
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdy
Source: chromecache_340.2.dr, chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/the-faulkner-focus
Source: chromecache_342.2.drString found in binary or memory: https://www.foxnews.com/shows/tucker-carlson-tonight
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/sports/viktor-bout-merchant-death-discusses-exchange-brittney-griner-wished-
Source: chromecache_226.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/terms-of-use
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/accused-idaho-college-killer-bryan-kohbergers-trial-date-pushed-back&quot
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/federal-authorities-issue-warning-ahead-oct-7-attacks-anniversary&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/idaho-murders-bryan-kohberger-defense-firmly-believes-suspects-innocence&
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/israel-attacked-by-iran-american-jewish-leaders-say-islamist-regime-will-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/pentagon-merchant-death-viktor-bout-arms-trafficking-brittney-griner-exch
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/us/university-michigan-jewish-students-rabbi-held-gunpoint-during-dinner&quo
Source: chromecache_367.2.dr, chromecache_388.2.dr, chromecache_226.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/video/6338840092112&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/video/6339992395112&quot;&gt;&quot;Axis
Source: chromecache_367.2.drString found in binary or memory: https://www.foxnews.com/video/6360664094112
Source: chromecache_181.2.dr, chromecache_256.2.drString found in binary or memory: https://www.foxnews.com/video/6361192962112
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/video/6362817289112&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_363.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/world/4000-staffordshire-hoard-make-largest-collection-history-its-kind
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/4000-staffordshire-hoard-make-largest-collection-history-its-kind&quot
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/american-father-hamas-hostage-itay-chen-pushes-us-israel-plan-b-negoti
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/antisemitic-incidents-across-europe-canada-record-levels-5-months-hama
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/benjamin-netanyahus-churchill-moment-comes-amid-multi-front-war-agains
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/biden-pledges-8-billion-ukraine-following-putins-proposed-changes-nucl
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/biden-says-he-talk-netanyahu-israel-pummels-sunni-terror-targets-beiru
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/blinken-travels-egypt-cease-fire-talks-israel-adds-new-war-goal&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/canadian-woman-charged-killing-people-days-labeled-serial-killer
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/college-student-denmark-uses-metal-detector-discover-ancient-jewelry&q
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/doctor-disguises-himself-nurse-poison-his-mothers-partner-fake-covid-v
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/dramatic-video-shows-moment-israeli-hostages-recovered-daring-rescue&q
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacr
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hamas-launches-rockets-from-gaza-one-year-after-oct-7-attacks-while-id
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hezbollah-bigger-challenge-than-hamas-to-israel-crown-jewel-iranian-em
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hezbollahs-neighbors-israeli-border-community-under-constant-attack-fr
Source: chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hungary-launches-eu-presidency-trump-like-call-make-europe-great-again
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/hungarys-orban-interrupted-accused-selling-out-country-russia-china-eu
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/idf-meets-little-resistance-from-hezbollah-after-weeks-hitting-terror-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/inside-look-israels-special-forces-rescue-unit-fighting-terrorists-res
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/iran-lifts-flight-restrictions-ahead-schedule-after-grounding-all-flig
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/iran-preparing-imminent-missile-attack-israel-us-says&quot;
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/irans-chief-overseas-arms-dealings-radio-silent-since-beirut-strikes-i
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-accepts-biden-cease-fire-proposal-blinken-calls-hamas-do-same&q
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-behind-lebanon-pager-attack-targeting-hezbollah-senior-us-offic
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-hit-multiple-terrorist-attacks-two-killed-while-walking-dogs
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-launches-limited-ground-operations-lebanon-war-hezbollah-terror
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-says-top-hamas-rafah-brigade-dismantled-philadelphi-corridor-20
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israel-war-see-photos-video-attack-aftermath&quot;&gt;As
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-american-hostage-hersh-goldberg-polin-confirmed-dead-along-5-o
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-military-says-hezbollah-leader-hassan-nasrallah-killed-beirut-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-ministers-frustrated-over-us-idf-leak-lebanon-operation-report
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-warns-everything-table-idf-prepares-response-iranian-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-supreme-court-hands-netanyahu-loss-judicial-overhaul-hamas-war
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-war-cabinet-minister-benny-gantz-quits-netanyahus-emergency-go
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israels-ground-invasion-lebanon-imminent-cabinet-approves-next-phase-w
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/israels-un-ambassador-slams-world-body-says-unrwa-taken-over-by-hamas-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/kim-jong-un-promises-steadily-strengthen-north-koreas-nuclear-force&qu
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/lithuanian-fm-warns-russia-can-do-so-much-damage-its-neighbors&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/madeleine-mccann-kidnapping-suspect-goes-trial-unrelated-sexual-offens
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/madeleine-mccann-witness-claims-suspect-her-kidnapping-drunkenly-confe
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/mexican-mayors-severed-head-placed-atop-pick-up-truck-6-days-after-tak
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/mexicos-army-seizes-local-police-weapons-cartel-heartland-amid-gunfigh
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/missing-madeleine-mccann-parents-say-investigation-toddlers-abduction-
Source: chromecache_363.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/world/mom-son-dig-up-ancient-object-often-found-near-burial-grounds-while-ga
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-confirms-nasrallahs-replacement-dead-thousands-terrorists-ki
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-says-security-gaza-critical-stop-hamas-smuggling-hostages-ir
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/new-report-finds-nearly-200-increase-antisemitic-incidents-in-us-since
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-str
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/north-koreas-kim-jong-un-pushes-goal-become-nuclear-powerhouse-warning
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/rare-ancient-celtic-artifact-unearthed-poland-2300-year-old-metal-obje
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/reporters-notebook-irans-missiles-strike-israel-deadly-terror-attack-t
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/russia-jails-american-stephen-hubbard-over-fighting-mercenary-ukraine
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/russian-arms-dealer-viktor-bout-who-traded-brittney-griner-selling-wea
Source: chromecache_414.2.dr, chromecache_363.2.dr, chromecache_181.2.drString found in binary or memory: https://www.foxnews.com/world/sanxingdui-ruins-were-discovered-accidentally-farmer-has-since-been-si
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/saving-lives-death-street-how-israeli-kindergarten-teacher-became-batt
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/shooting-near-luxury-mexico-resort-leaves-1-dead-suspects-flee-jet-ski
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/six-months-families-us-hostages-gaza-stuck-ambiguous-trauma&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/suicide-advocates-boast-over-apparent-use-sarco-suicide-capsule-us-cit
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/suspect-madeleine-mccann-disappearance-case-acquitted-unrelated-sexual
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/swiss-probe-womans-voluntary-death-causing-advocacy-groups-behind-suic
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/top-russian-official-lands-iran-amid-us-uk-concerns-over-alleged-nucle
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/trump-touts-european-strong-man-close-ally-during-presidential-debate-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/ukrainian-stronghold-vuhledar-falls-russian-offensive-after-two-years-
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/un-silent-guterres-calls-hostage-release-receives-thunderous-applause-
Source: chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/under-fire-israels-iron-dome-winning-pressures-conflict-iran-escalates
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/us-israeli-citizen-kidnapped-oct-7-confirmed-dead-idf-says&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/us-sleepwalking-wwiii-experts-warn-nation-underprepared-we-do-not-have
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.foxnews.com/world/yazidi-woman-held-captive-10-years-gaza-freed-israel-us-operation&quot
Source: chromecache_369.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6LeSPrIaAAAAAMjNltjpnmoRnDaUAKr9BUovwEQW
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.instagram.com/foxnews
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.jpost.com/breaking-news/article-823504&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.jpost.com/israel-news/article-776293&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.lemonde.fr/en/international/article/2024/03/15/israel-hamas-war-gazans-are-at-the-mercy-
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.linkedin.com/company/fox-news-channel
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.newsweek.com/north-korea-kim-jong-un-threatens-nuclear-weapons-against-south-1963820&quo
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.nytimes.com/2024/06/24/nyregion/hamas-gaza-aid-unrwa-lawsuit.html&quot;
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.nytimes.com/2024/09/01/opinion/international-world/will-our-hostage-son-be-next.html?sea
Source: chromecache_181.2.drString found in binary or memory: https://www.outkick.com
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.reuters.com/world/asia-pacific/north-korea-leader-kim-country-would-use-all-means-includ
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.reuters.com/world/asia-pacific/north-koreas-kim-jong-un-says-he-will-speed-up-steps-towa
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.reuters.com/world/europe/russian-court-jails-us-citizen-hubbard-nearly-seven-years-ukrai
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://www.timesofisrael.com/6-injured-2-critically-in-terrorist-stabbing-spree-in-hadera/&quot;
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q186068
Source: chromecache_367.2.dr, chromecache_181.2.drString found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: chromecache_414.2.dr, chromecache_363.2.drString found in binary or memory: https://x.com/paulhirschson/status/1842170185534275713?s=46&amp;amp;t=W6aKtwyMOcQWAmZKlmQo3w&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50282 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/430@130/39
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_260.2.drBinary or memory string: VmcI6
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://underscorejs.org0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://help.coccoc.com/en/search-user/coccoc-robots0%VirustotalBrowse
https://www.outkick.com0%VirustotalBrowse
https://js.appboycdn.com/web-sdk/5.2/braze.min.js0%VirustotalBrowse
https://www.foxnews.com/shows/fox-and-friends0%VirustotalBrowse
https://www.foxbusiness.com/shows/the-evening-edit0%VirustotalBrowse
https://www.foxnews.com/apps-products?pid=AppArticleLink0%VirustotalBrowse
https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.js0%VirustotalBrowse
https://foxnews-dev.us.webtask.io/userprofile0%VirustotalBrowse
https://www.wikidata.org/wiki/Q1860680%VirustotalBrowse
https://github.com/prerender/prerender0%VirustotalBrowse
https://www.foxnews.com/category/world/world-regions/united-kingdom0%VirustotalBrowse
https://www.foxnews.com/shows/fox-friends-first0%VirustotalBrowse
https://www.foxnews.com/category/columns/digging-history0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.206.66
truefalse
    unknown
    dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com
    52.25.238.5
    truefalse
      unknown
      foxnews-d.openx.net
      34.98.64.218
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          hbopenbid-ams.pubmnet.com
          185.64.189.112
          truefalse
            unknown
            d3aqntjehoyiyc.cloudfront.net
            3.161.82.28
            truefalse
              unknown
              configs.knotch.com
              52.222.236.68
              truefalse
                unknown
                d296je7bbdd650.cloudfront.net
                99.86.8.175
                truefalse
                  unknown
                  frontdoor.knotch.it
                  35.171.206.145
                  truefalse
                    unknown
                    beststarsoffers.click
                    185.32.183.130
                    truetrue
                      unknown
                      www.google.com
                      142.250.185.68
                      truefalse
                        unknown
                        d1twhgh32r3q6q.cloudfront.net
                        18.66.122.83
                        truefalse
                          unknown
                          d2jsycj2ly2vqh.cloudfront.net
                          13.32.121.124
                          truefalse
                            unknown
                            uk01.l.antigena.com
                            35.179.72.138
                            truefalse
                              unknown
                              ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com
                              35.155.234.164
                              truefalse
                                unknown
                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                54.171.243.21
                                truefalse
                                  unknown
                                  as-sec.casalemedia.com
                                  104.18.36.155
                                  truefalse
                                    unknown
                                    in-ftd-65.nl3.vip.prod.criteo.com
                                    178.250.1.56
                                    truefalse
                                      unknown
                                      dh29jf0q5erm3.cloudfront.net
                                      3.160.150.127
                                      truefalse
                                        unknown
                                        d1ykf07e75w7ss.cloudfront.net
                                        13.224.186.120
                                        truefalse
                                          unknown
                                          foxnews.com.ssl.d1.sc.omtrdc.net
                                          63.140.62.222
                                          truefalse
                                            unknown
                                            bg.microsoft.map.fastly.net
                                            199.232.210.172
                                            truefalse
                                              unknown
                                              www.datadoghq-browser-agent.com
                                              13.33.219.205
                                              truefalse
                                                unknown
                                                js.appboycdn.com
                                                104.16.119.9
                                                truefalse
                                                  unknown
                                                  pix.pub
                                                  108.138.7.99
                                                  truefalse
                                                    unknown
                                                    amprtc.media.net
                                                    34.107.148.139
                                                    truefalse
                                                      unknown
                                                      ib.anycast.adnxs.com
                                                      185.89.210.180
                                                      truefalse
                                                        unknown
                                                        edge.gycpi.b.yahoodns.net
                                                        87.248.119.251
                                                        truefalse
                                                          unknown
                                                          hbopenbid.pubmatic.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            sofia.trustx.org
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              feeds-meta.foxnews.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                fastlane.rubiconproject.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  feeds.foxnews.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    use.fontawesome.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      cdn.segment.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        www.knotch-cdn.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          api.foxnews.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            smetrics.foxnews.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              my.foxnews.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                www.foxnews.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  dpm.demdex.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    global.fncstatic.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      prod.idgraph.dt.fox
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        bidder.criteo.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          cf-images.us-east-1.prod.boltdns.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            c.amazon-adsystem.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              moxie.foxnews.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                pub-admin-elections.foxnews.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  static.foxnews.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    s.yimg.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      prod.fennec.atp.fox
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        prod.pyxis.atp.fox
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          a57.foxnews.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            ib.adnxs.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              sdk.iad-05.braze.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                cdn.flipboard.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                  https://smetrics.foxnews.com/id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728556611662false
                                                                                                                    unknown
                                                                                                                    https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britainfalse
                                                                                                                      unknown
                                                                                                                      https://js.appboycdn.com/web-sdk/5.2/braze.min.jsfalseunknown
                                                                                                                      https://pix.pub/t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506false
                                                                                                                        unknown
                                                                                                                        https://uk01.l.antigena.com/css/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                                                          unknown
                                                                                                                          https://uk01.l.antigena.com/css/fonts/roboto.cssfalse
                                                                                                                            unknown
                                                                                                                            https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpgfalse
                                                                                                                              unknown
                                                                                                                              http://beststarsoffers.click/assets/styles.csstrue
                                                                                                                                unknown
                                                                                                                                https://uk01.l.antigena.com/css/fonts/font-awesome.min.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://frontdoor.knotch.it/ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=aa804c8a-23ba-483f-bf84-b7e9d3c1a5a3&cs_visitor_id=37cc9e21-f7b0-4fc5-bd4b-acf2ed327ceb&time_stamp=1728556609643&session_time_stamp=1728556608560&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7748&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=truefalse
                                                                                                                                    unknown
                                                                                                                                    https://prod.idgraph.dt.fox/api/v1/itemfalse
                                                                                                                                      unknown
                                                                                                                                      https://uk01.l.antigena.com/css/vendor/jquery-ui.min.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://uk01.l.antigena.com/landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f=false
                                                                                                                                          unknown
                                                                                                                                          https://cdn.flipboard.com/web/buttons/js/flbuttons.min.jsfalse
                                                                                                                                            unknown
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            https://www.foxnews.com/e-rest/messaging/v1/messageDefinitionSends/key:60860/sendchromecache_315.2.dr, chromecache_424.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://underscorejs.orgchromecache_253.2.dr, chromecache_304.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://help.coccoc.com/en/search-user/coccoc-robotschromecache_356.2.dr, chromecache_317.2.drfalseunknown
                                                                                                                                              https://puzzles.kingdigital.com/jscripts/drawportal.php?clientID=test_fox&contentType=puzzle&contentchromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.jschromecache_453.2.dr, chromecache_250.2.drfalseunknown
                                                                                                                                                https://www.foxnews.com/video/6361192962112chromecache_181.2.dr, chromecache_256.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.foxnews.com/opinion/parents-kidnapped-hamas-they-footnote-gaza-war-they-essence&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.foxnews.com/video/6339992395112&quot;&gt;&quot;Axischromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.outkick.comchromecache_181.2.drfalseunknown
                                                                                                                                                      https://www.foxnews.com/us/pentagon-merchant-death-viktor-bout-arms-trafficking-brittney-griner-exchchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/gold-bracelechromecache_181.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.foxnews.com/shows/fox-and-friendschromecache_340.2.dr, chromecache_342.2.drfalseunknown
                                                                                                                                                          https://www.foxbusiness.com/shows/the-evening-editchromecache_342.2.drfalseunknown
                                                                                                                                                          https://www.foxnews.com/world/suicide-advocates-boast-over-apparent-use-sarco-suicide-capsule-us-citchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/north-korea-kchromecache_367.2.dr, chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.foxnews.com/apps-products?pid=AppArticleLinkchromecache_367.2.dr, chromecache_181.2.drfalseunknown
                                                                                                                                                              https://www.nytimes.com/2024/06/24/nyregion/hamas-gaza-aid-unrwa-lawsuit.html&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://foxnews-dev.us.webtask.io/userprofilechromecache_453.2.dr, chromecache_250.2.drfalseunknown
                                                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/the-staffordschromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.foxnews.com/opinion/danny-danon-un-abdicates-role-middle-east-peacemaker-backing-terrorichromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/hoxne-hoard-chromecache_181.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.foxnews.com/lifestyle/franklin-grahams-samaritans-purse-sponsors-21-ambulances-israel-rechromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.main.1591998110.pngchromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://noticias.foxnews.com/politica-de-subtituloschromecache_347.2.dr, chromecache_448.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/hoxne-hoard-cchromecache_181.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/prerender/prerenderchromecache_177.2.dr, chromecache_183.2.drfalseunknown
                                                                                                                                                                              https://www.wikidata.org/wiki/Q186068chromecache_367.2.dr, chromecache_181.2.drfalseunknown
                                                                                                                                                                              https://www.foxnews.com/category/world/world-regions/united-kingdomchromecache_181.2.drfalseunknown
                                                                                                                                                                              https://www.foxnews.com/category/columns/digging-historychromecache_181.2.drfalseunknown
                                                                                                                                                                              https://www.foxnews.com/category/world/world-regions/canada&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.foxnews.com/shows/fox-friends-firstchromecache_340.2.dr, chromecache_342.2.drfalseunknown
                                                                                                                                                                                https://www.foxnews.com/politics/father-american-israeli-hostage-pleads-deal-with-satan-before-bidenchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1chromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpgchromecache_342.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashchachromecache_273.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.foxnews.com/category/world/world-regions/europe&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.foxnews.com/category/world/world-regions/south-korea&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.foxnews.com/world/suspect-madeleine-mccann-disappearance-case-acquitted-unrelated-sexualchromecache_363.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.foxbusiness.com/shows/american-builtchromecache_342.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.foxnews.com/category/us/military/marines&quot;chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.foxnews.com/politics/biden-white-house-warns-very-low-trust-netanyahu-regime-demands-trachromecache_363.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/metal-detecchromecache_181.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://braze.comchromecache_177.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.foxnews.com/us/accused-idaho-college-killer-bryan-kohbergers-trial-date-pushed-back&quotchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://npms.io/search?q=ponyfill.chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.foxnews.com/category/us/crime&quot;chromecache_363.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/stephen-hubbachromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-officechromecache_363.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.foxnews.com/americasnewsroomchromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.foxnews.com/world/israeli-war-cabinet-minister-benny-gantz-quits-netanyahus-emergency-gochromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.foxnews.com/world/biden-says-he-talk-netanyahu-israel-pummels-sunni-terror-targets-beiruchromecache_363.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://radio.foxnews.com/podcastchromecache_181.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.foxnews.com/world/israel-war-see-photos-video-attack-aftermath&quot;&gt;Aschromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fwchromecache_251.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://nypost.com/2024/10/06/world-news/american-hostage-keith-samuel-siegels-wife-says-he-is-suffechromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163chromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.foxnews.com/politics/biden-warns-netanyahu-rafah-invasion-israel-prepares-action&quot;&gchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.foxnews.com/us/israel-attacked-by-iran-american-jewish-leaders-say-islamist-regime-will-chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.chromecache_342.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/germany-britachromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/ap24281617622chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.foxnews.com/sports/viktor-bout-merchant-death-discusses-exchange-brittney-griner-wished-chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.pngchromecache_342.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/metal-detectochromecache_181.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/iran-airways.chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://foxnews.us.webtask.io/userprofilechromecache_453.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.foxnews.com/world/idf-meets-little-resistance-from-hezbollah-after-weeks-hitting-terror-chromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.foxnews.com/shows/americas-news-hqchromecache_342.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.foxbusiness.com/shows/fox-business-tonightchromecache_342.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.foxnews.com/world/benjamin-netanyahus-churchill-moment-comes-amid-multi-front-war-againschromecache_363.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.linkedin.com/company/fox-news-channelchromecache_367.2.dr, chromecache_181.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.foxbusiness.com/real-estatechromecache_181.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.foxnews.com/world/israeli-american-hostage-hersh-goldberg-polin-confirmed-dead-along-5-ochromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.foxnews.com/world/dramatic-video-shows-moment-israeli-hostages-recovered-daring-rescue&qchromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://foxnews.com/user_idchromecache_379.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.foxnews.com/politics/house-gops-14b-israel-aid-bill-offset-cuts-irs-cash-bidens-inflatiochromecache_414.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.main.1614974336.jpgchromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://www.foxnews.com/person/m/ashlyn-messierchromecache_181.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.6chromecache_315.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              http://malsup.com/jquery/form/chromecache_318.2.dr, chromecache_398.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdychromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.main.1614974268.jpgchromecache_340.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.foxnews.com/category/world/conflicts/north-korea&quot;chromecache_363.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0chromecache_176.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpgchromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/gold-bracelchromecache_181.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                            54.171.243.21
                                                                                                                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            13.32.121.124
                                                                                                                                                                                                                                                                                            d2jsycj2ly2vqh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            104.16.120.9
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                            3.160.150.127
                                                                                                                                                                                                                                                                                            dh29jf0q5erm3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            13.32.121.128
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            63.140.62.222
                                                                                                                                                                                                                                                                                            foxnews.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                            52.222.236.68
                                                                                                                                                                                                                                                                                            configs.knotch.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            52.25.238.5
                                                                                                                                                                                                                                                                                            dt-idgraph-api-986515573.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            52.222.236.26
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            52.21.165.234
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                            52.26.125.59
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            142.250.185.68
                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                            18.66.122.50
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                            35.155.234.164
                                                                                                                                                                                                                                                                                            ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            35.179.72.138
                                                                                                                                                                                                                                                                                            uk01.l.antigena.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            104.18.36.155
                                                                                                                                                                                                                                                                                            as-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                            63.140.62.17
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                            108.138.6.136
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                            178.250.1.56
                                                                                                                                                                                                                                                                                            in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                            34.107.148.139
                                                                                                                                                                                                                                                                                            amprtc.media.netUnited States
                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                            18.66.122.83
                                                                                                                                                                                                                                                                                            d1twhgh32r3q6q.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                            108.138.7.99
                                                                                                                                                                                                                                                                                            pix.pubUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            185.32.183.130
                                                                                                                                                                                                                                                                                            beststarsoffers.clickCzech Republic
                                                                                                                                                                                                                                                                                            200918ORELSOFTCZtrue
                                                                                                                                                                                                                                                                                            35.171.206.145
                                                                                                                                                                                                                                                                                            frontdoor.knotch.itUnited States
                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                                                                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                            185.89.210.180
                                                                                                                                                                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                            185.64.189.112
                                                                                                                                                                                                                                                                                            hbopenbid-ams.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                            13.43.226.210
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                            13.224.186.120
                                                                                                                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            52.10.216.83
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            216.58.206.66
                                                                                                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                            3.161.82.28
                                                                                                                                                                                                                                                                                            d3aqntjehoyiyc.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            34.98.64.218
                                                                                                                                                                                                                                                                                            foxnews-d.openx.netUnited States
                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                            13.33.219.205
                                                                                                                                                                                                                                                                                            www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            34.247.205.49
                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                            104.16.119.9
                                                                                                                                                                                                                                                                                            js.appboycdn.comUnited States
                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                                                                            192.168.2.6
                                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                            Analysis ID:1530698
                                                                                                                                                                                                                                                                                            Start date and time:2024-10-10 12:34:33 +02:00
                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 4m 32s
                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                            Sample URL:https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV
                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                            Classification:mal48.phis.win@20/430@130/39
                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                            • Browse: http://beststarsoffers.click/
                                                                                                                                                                                                                                                                                            • Browse: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures
                                                                                                                                                                                                                                                                                            • Browse: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain
                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 173.194.76.84, 172.217.18.110, 34.104.35.123, 20.109.210.53, 192.229.221.95, 52.165.164.15, 88.221.110.91, 2.16.100.168, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 23.37.63.198, 93.184.221.240, 216.58.206.42, 142.250.185.106, 142.250.185.234, 142.250.185.138, 142.250.185.170, 172.217.18.10, 142.250.186.74, 142.250.185.74, 142.250.185.202, 142.250.181.234, 142.250.186.42, 142.250.74.202, 142.250.186.106, 142.250.184.234, 172.217.18.106, 142.250.186.138, 184.86.103.211, 184.86.103.214, 216.58.206.67, 69.173.156.139, 23.60.204.206, 2.21.20.9, 2.21.20.5, 104.102.34.105, 172.217.16.138, 216.58.212.170, 172.217.18.3, 172.67.142.245, 104.21.27.152, 172.64.149.149, 104.18.38.107, 199.232.210.172, 104.79.88.231, 104.122.39.134, 95.101.149.5, 142.250.185.110
                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): j.sni.global.fastly.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, use.fontawesome.com.cdn.cloudflare.net, global.fncstatic.com.edgekey.net, sdk.iad-05.braze.com.cdn.cloudflare.net, clients2.google.com, ocsp.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, api.foxnews.com-v1.edgekey.net, e8979.b.akamaiedge.net, edgedl.me.gvt1.com, e8979.dsci.akamaiedge.net, clients.l.google.com, moxie.foxnews.com.edgekey.net, e8979.dscj.akamaiedge.net, san.foxnews.com.edgekey.net, wu.azureedge.net, tagged-by.rubiconproject.net.akadns.net, static.foxnews.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, e8979.dscg.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.window
                                                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                                                                            URL: https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQk Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":[],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Request access",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Please confirm that you are trying to access: beststarsoffers.click",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/news?q=This%20link%20is%20locked! Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News World"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Back to the main page",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Fox News World RSS Feed",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Subscribe",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":["Enter your email"],
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Our Website is Coming Soon! We are working hard to give you the best experience. Stay tuned! -529 Days -7 Hours -37 Minutes -16 Seconds Enter your email Subscribe Fox News Learn more about our email marketing agency Unsubscribe from our newsletter Privacy Policy",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/news?q=This%20link%20is%20locked! Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News World"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Fox News World RSS Feed Canadian woman charged with killing 3 people in 3 days,
                                                                                                                                                                                                                                                                                             labeled a serial killer A Canadian woman allegedly killed three people in separate incidents over three days in and around Toronto,
                                                                                                                                                                                                                                                                                             authorities said last week. No content available. North Korea vows to block border with South Korea and build front-line defense structures To cope with 'confrontational hysteria' by U.S. and South Korean forces,
                                                                                                                                                                                                                                                                                             North Korea said it will block its border with South Korea permanently and will cut off railways and roads to the country. No content available. The history of the Hoxne Hoard,
                                                                                                                                                                                                                                                                                             the largest collection of Roman treasure found in Britain The Hoxne Hoard is one of the most significant archaeological finds out of Britain. The hoard is mostly made of gold and silver coins,
                                                                                                                                                                                                                                                                                             although other unique objects add to its value. No content available. Israel hit with multiple terrorist attacks as Hezbollah rocket kills 2 Israelis while walking dogs Israel was hit with another round of terrorist attacks as Hezbollah fired rockets into a northern border town,
                                                                                                                                                                                                                                                                                             killing two,
                                                                                                                                                                                                                                                                                             and knife-wielding",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Subscribe",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":["Enter your email"],
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Our Website is Coming Soon! We are working hard to give you the best experience. Stay tuned! -529 Days -7 Hours -37 Minutes -21 Seconds Enter your email Subscribe Fox News Learn more about our email marketing agency Unsubscribe from our newsletter Privacy Policy",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "phishing_score":9,
                                                                                                                                                                                                                                                                                            "brands":"Fox News",
                                                                                                                                                                                                                                                                                            "legit_domain":"foxnews.com",
                                                                                                                                                                                                                                                                                            "classification":"wellknown",
                                                                                                                                                                                                                                                                                            "reasons":["The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'.",
                                                                                                                                                                                                                                                                                            "The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News.",
                                                                                                                                                                                                                                                                                            "The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension and lack of association with Fox News.",
                                                                                                                                                                                                                                                                                            "The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic."],
                                                                                                                                                                                                                                                                                            "brand_matches":[false],
                                                                                                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                                                                                                            "brand_input":"Fox News",
                                                                                                                                                                                                                                                                                            "input_fields":"Enter your email"}
                                                                                                                                                                                                                                                                                            URL: http://beststarsoffers.click/ Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "phishing_score":9,
                                                                                                                                                                                                                                                                                            "brands":"Fox News",
                                                                                                                                                                                                                                                                                            "legit_domain":"foxnews.com",
                                                                                                                                                                                                                                                                                            "classification":"wellknown",
                                                                                                                                                                                                                                                                                            "reasons":["The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'.",
                                                                                                                                                                                                                                                                                            "The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News.",
                                                                                                                                                                                                                                                                                            "The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension '.click',
                                                                                                                                                                                                                                                                                             which is often used in phishing sites.",
                                                                                                                                                                                                                                                                                            "The URL does not contain any direct reference to 'Fox News',
                                                                                                                                                                                                                                                                                             which is a red flag.",
                                                                                                                                                                                                                                                                                            "The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic."],
                                                                                                                                                                                                                                                                                            "brand_matches":[false],
                                                                                                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                                                                                                            "brand_input":"Fox News",
                                                                                                                                                                                                                                                                                            "input_fields":"Enter your email"}
                                                                                                                                                                                                                                                                                            URL: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Search foxnews.com",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":["Search"],
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"Fox News Media Fox News Media Fox Business Fox Nation Fox News Audio Fox Weather Outkick Books Fox News U.S. Politics World Opinion Media Entertainment Sports Lifestyle Video AI More Expand / Collapse search Login Watch TV Menu Search foxnews.com Search",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Watch TV",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"The history of the Hoxne Hoard,
                                                                                                                                                                                                                                                                                             the largest collection of Roman treasure found in Britain The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures Published October 9,
                                                                                                                                                                                                                                                                                             2024 11:34am EDT",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            URL: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain Model: jbxai
                                                                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                                                                            "brand":["Fox News"],
                                                                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                                                                            "prominent_button_name":"Watch TV",
                                                                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                                                                            "text":"The history of the Hoxne Hoard,
                                                                                                                                                                                                                                                                                             the largest collection of Roman treasure found in Britain The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures Published October 9,
                                                                                                                                                                                                                                                                                             2024 11:34am EDT BREAKING NEWS WATCH LIVE: Hurricane Milton plunges millions of Americans into darkness Want to get these alerts sent to you directly? Click here.",
                                                                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (413)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.198509639254271
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBmto0CN/ERQMEAGPQ15WLA3vqW22voEm+sVk+AJUAFS6eS+qn9MEff:ioto0CNMRQF1QLWLAyWv+AuK9FX
                                                                                                                                                                                                                                                                                            MD5:D55A76D18FFFD53EF99968537E73ED9A
                                                                                                                                                                                                                                                                                            SHA1:BB2D0983D952A551DD94360617274051DFC7648E
                                                                                                                                                                                                                                                                                            SHA-256:65692AB47D5A1E68F0F2662C1F2D2657A85A1F60C6EF0175F235CDABE41656A0
                                                                                                                                                                                                                                                                                            SHA-512:BD9A8C7E4CEA0B29E27D4A843D935981BB915AD1D04402754FFD357E7AC539FD9A496C3B5BF4944ADCAB122404F7A0381952C13718235FCD7D8059B9DD3DE768
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:helper",["core.base:utils/cookie","core.base:utils/localStorage"],function(Cookie,LocalStorage){return new class{constructor(){}isWebview(){var body=document.body,mode=new URLSearchParams(window.location.search).get("mode");return body.classList.contains("app-mode")||"app"===mode||"true"===this.getWebviewFlag()}getWebviewFlag(){return Cookie.get("wv")||LocalStorage.get("wv")||null}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 208 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5155
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.919446869091427
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:CSmRxnLQ2y7xIRYc7DFfAAoliBEp3v53ATHy6BoiklD5x/npnErL:CSmXs2Qe17ZoxkBUKTJ7k1DnpnA
                                                                                                                                                                                                                                                                                            MD5:B1263340F00B531E1097B4706A6A4FDF
                                                                                                                                                                                                                                                                                            SHA1:C1DEBDAFDE22E444211DC42801FA7918D3CD6C2A
                                                                                                                                                                                                                                                                                            SHA-256:96226AF544867BC648F8E2EF4449DBF5278DF15A2CA75075A7B71570762F3EE6
                                                                                                                                                                                                                                                                                            SHA-512:916246B7D2D2445C542EFFCD66586C4EFC250AE5B3ABC8EFA197C792D762ED26D1E5C2B5F6F4E9CD284EED70C2432D8553C75517661EFFF572DE21F78C9A24C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......x.......|.....bKGD..............pHYs.................tIME.....94.}.a....IDATx..{.%.U..{...B.......dx%.....y(......,$.KERZ..G.b.....%.V.`..!.1.c%. ..2..B...5.....0..........{.>.8}..Uu..{{...^k?..{-C.FH...k.Xb.|.p.p...X.....L.S.6.U.9.I.q...n.){..@...D.FQ.-..5...0~..U.D`.....p.p#.-.e.5c....*RC...{Y............)Ik%./.JI/.9.".$....%M.1...S!../.....#.....t..od.}A..7%.'..u..B.....,.....B.U..:.)...Y.E..oH:G....,.]EL._..o..{@...>..2.s..F-.[t....G.i.*.*..B.m..F.)%.....u...t...Rf.....'.f*:\.1Hz3.......[d./.~.x...Y.....^..g].K..r.<p=.........Gm<G....1...n.....l%.....Ye.5.e....5.......x.....cn..#Ej.x..'I.n.i..k$.l.t{...%p.I{H.O./.u.LI,.I:...6R.....IO.P...>#.p.^2e....VJz..+J...I'G#..!.!....x.%....3...%.\...A..G#..w.. u).5.L.J.70 .Y.%E...`4J.~a.......w.....OQ..|...c.I.jIW.(.U...x.r2Ye.t...%....W%.5.0uH....:.H5..L.A..1../.tq.. .6I{.....).........}P....k....-`J}.W"...)9e.e....H.wVm...H...p...4...S....2I....x*5....ix....<.x.$..u
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):537
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.063445717669467
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:hYb0Xi5YnahVgI1I7HqF6GYB2L6GYo24NbAmGL:hYb0Xi5YnahVgIUqgVEmVX4Nkmu
                                                                                                                                                                                                                                                                                            MD5:BBC40D3340AA86F1DBC080F6963FD3FD
                                                                                                                                                                                                                                                                                            SHA1:6F37F38533C40AB23253ED2DEA9DC09A45AC7709
                                                                                                                                                                                                                                                                                            SHA-256:630D48BAEFB93CFBFBACDA370FC0FD0D58ABDBBF64C54B59AAB0FB7026203903
                                                                                                                                                                                                                                                                                            SHA-512:EC7C527FC507E911ABFA8537FDE3DBA9FA121A3632F21FABA6E2E51E9063A9D8AE87F1D9DB367EA3443B549EFA702400D78DFAE150311098EC12B3729CDB8292
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://my.foxnews.com/xd-channel.html?_x_auth=foxid&
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, minimum-scale=1, initial-scale=1">. <title>XD Channel</title>. <meta name="robots" content="noindex,nofollow,noarchive,noodp">. <meta name="auth_type" content="iframe">. <script src="https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0"></script>. <script src="https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0"></script>.</head>..<body>..</body>..</html>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):211817
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.492491331571553
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:q3ipMZc0+vWb2PMzi9FfTcAcS0dVgsLvYsyxQVb/5I:q40WLT6/5I
                                                                                                                                                                                                                                                                                            MD5:DD9FBB92F050472EEE126442B49DC5E1
                                                                                                                                                                                                                                                                                            SHA1:3357588B4821F335DC51112ECE6DE9D3CA789B04
                                                                                                                                                                                                                                                                                            SHA-256:05796455915B365DCC797C86BE5AA5397EE6C1ED20568480FDD4EDD8421A1694
                                                                                                                                                                                                                                                                                            SHA-512:90275271971C8006D5BB821AEC4E0CA04E592A86A079E4DD546A2D4A9E6E739C5484F71FD8DA9ACD65320D6DEC4D867A80AF49C6B87C53EB18693062A0D92157
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://js.appboycdn.com/web-sdk/5.2/braze.min.js
                                                                                                                                                                                                                                                                                            Preview:/*.* Braze Web SDK v5.2.0.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-03-14.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):198568
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.02402229810031
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:YUTEJvQdZTNaoIYA2I8jGsYYsC/iGTMrYdJH0KS8Os2iKA3uwRQpgYzGe/bjxE:1TNaoIYA2Ioel8Oo3uwRQpg42
                                                                                                                                                                                                                                                                                            MD5:0CE10327C1D01596E99D4F6F97354303
                                                                                                                                                                                                                                                                                            SHA1:4911C16E3F862EE35BA9BF76D140CA3126D39BFE
                                                                                                                                                                                                                                                                                            SHA-256:87252B4CC03A2179E1B63979BD374742ADE9BF63090EBC84C2A8D1ED764BA0D5
                                                                                                                                                                                                                                                                                            SHA-512:D64F026CAB78689FCC8462D87973C16E45B998E90AB7865A170DAA877CED2290A70266CC473E77C484957903FDF62E3FF3F2CF93E14DEC7BAB0103DF2B62BC58
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/css/fox-news/article-new.rs.css
                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*! updated; 10-08-2024 09:54 PM **/:root,html[data-theme=light]{--background:#ffffff;--background-darker-1:#f6f8fa;--background-input-field:#ffffff;--divider_color:#e8e8e8;--focused_border_color:#cccccc;--focused_container_box_shadow_color:rgba(0, 0, 0, 0.16);--container_box_shadow_color:rgba(0, 0, 0, 0.08);--brand_primary-lighter-1:#4b78a7;--brand_primary-lighter:#1b4e81;--brand_primary:#003366;--brand_secondary:#c20017;--components_snack_bar_background:#f1f1f1;--components_market_nav_pos:#307608;--components_market_nav_neg:#d20f26;--components_nation_upper_promo:#c20017;--components_nation_input_background:#ffffff;--typography_text_white:#ffffff;--typography_text_color:#666666;--typography_heading_color:#003366;--typography_anchor_color:#003366;--typography_label_text_color:#222222;--headline_color_default:#003366;--headline_color_red:#c20017;--headline_color_green:#307608}html[data-theme=dark]{--background:#05162c;--background-darker-1:#05162c;--background-input-fi
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2752)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4565
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.464048691920598
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:RIReC3ZHruMnHeS1LEGol9EWqCol6pGVfTGJqapTHhnmTcOl8M:C7iSBEDLnoOprhnmHl8M
                                                                                                                                                                                                                                                                                            MD5:025031213A3725CBD9F9DAE997E3E9AD
                                                                                                                                                                                                                                                                                            SHA1:EC8CC219EAF90B1082842A5E4CEDB138DD6B6B16
                                                                                                                                                                                                                                                                                            SHA-256:231C48CF53E339DC74FC64791AE47AC3308F45628EADC242D57D1CF9DCE5C25D
                                                                                                                                                                                                                                                                                            SHA-512:B440DF937B18BE7FC32489A9A2CC8ED6ED7BCF4DC32E0B841691D8B93B925CB63EF4B22A1AD7076E77FB68675A1A9714CA4A1BFEB783131624771CCC52B54AA0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.templates:api",["require","controls/api"],function(require){return require("controls/api")});.Modulr.define("core.templates:config",["cdn","core.base:utils/environment"],function(cdn,Env){var id,config={_clone:function(){return{iframe:cdn.domain+"/static/orion/scripts/core/templates/app/iframe.html?v="+Env.getCacheParam(),readyEvent:"FOX_TPL_FRAME.ready",handlerEvent:"FOX_TPL_FRAME.handler",templateEvent:"FOX_TPL_HANDLER",frameId:"frame-template"}}},cloned=config._clone();for(id in cloned)config[id]=cloned[id];return config});.Modulr.define("core.templates:controls/api",["require","jquery","lodash","config","core.plugins:EventMessageHandler","core.plugins:URLInfo"],function(require,$,_,config){var EventHandler=require("core.plugins:EventMessageHandler"),URLInfo=require("core.plugins:URLInfo"),CONFIG=config._clone();return new function(config){var basePath=(config=config||{}).basePath||"",Events=new EventHandler,READY=!1,READY_S
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4853
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.147824053795146
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NnXZn7aNMbmjOuM+1fWgGtNOExGBfsm7K2o30ftc:Fp7aJOu4xGBf3oK6
                                                                                                                                                                                                                                                                                            MD5:7EE42D95D0F636DCEDB1A0EBA11B0FF6
                                                                                                                                                                                                                                                                                            SHA1:3BF9556BE8B7C47729E8AE7175381D7577FFE200
                                                                                                                                                                                                                                                                                            SHA-256:96F3110503CBAAA1F173A7E8C30C4B4F237FFFFC04895448504857C97BBC46DB
                                                                                                                                                                                                                                                                                            SHA-512:19078280092010ACA5DA354C6F82E4E9EDE90913608BCAF1D03B3745B811B649DAF7504E670B6AAFAA46C97918EF0FE9C364E9C4FAD5349CA5979A23BF9CA61A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/newsletter-module.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/newsletter-module",["require","jquery","ISA","fnc.cdn","core.plugins:URLInfo","core.components:newsletter"],function(require,$,ISA,CDN){require("core.plugins:URLInfo");const Newsletter=require("core.components:newsletter"),Recaptcha=Newsletter.recaptcha();return new function(){const Proto=this;function track(type,slid){let id=null;"complete"===type?id="newsletter:sign-up-complete":"start"===type&&(id="newsletter:sign-up-start"),id&&ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track(id,{page_newsletter_list:slid})})})}Proto.init=function(){Proto.dom()},Proto.dom=function(){$(".item-newsletter,item-newsletter-article").each(function(){const input=$(this).find(".user-input"),email=$(this).find(".input-email"),button=$(this).find(".subscribe"),enter=$(this).find(".enter"),success=$(this).find(".success"),subbed=$(this).find(".subscribed"),slid=$(this).attr("data-slid"),source=$(this).att
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11546)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):240554
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.403295764630851
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:E3d25nCi2wWxsFn3QO9tgMLq5SCTNaoIYACIaN:mKnD5WxsdtgZ5nIO
                                                                                                                                                                                                                                                                                            MD5:BF6C042779A1DF0848761198653A12C2
                                                                                                                                                                                                                                                                                            SHA1:30C547D958816FC9F6465AEAD438FB130AA444E7
                                                                                                                                                                                                                                                                                            SHA-256:7F8A0FA20C952BAB8C8E419B9464FB9BF7A99C704C613851F06F4C39026111D2
                                                                                                                                                                                                                                                                                            SHA-512:5D6CC50483EF8D603BC7EE7E6128963F056170DA8E318CCDAC56F740111AE145864272AE67D0BAC24A03FAA654DE3810BD8172B66B69758604D7F90D288DEBEC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain
                                                                                                                                                                                                                                                                                            Preview:<!doctype html>.<html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head>. <title>The Hoxne Hoard was discovered over 30 years ago, by a man simply searching for a lost hammer | Fox News</title><meta data-n-head="ssr" http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta data-n-head="ssr" data-hid="content-type" http-equiv="content-type" content="text/html; charset=UTF-8"><meta data-n-head="ssr" data-hid="x-dns-prefetch-control" http-equiv="x-dns-prefetch-control" content="on"><meta data-n-head="ssr" charset="UTF-8"><meta data-n-head="ssr" data-hid="viewport" name="viewport" content="width=device-width, minimum-scale=1.0, initial-scale=1.0"><meta data-n-head="ssr" name="msapplication-square70x70logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-70x70.png"><meta data-n-head="ssr" name="msapplication-square150x150logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-150x15
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3115
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.285545712241575
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Ttx3MAYZqCCfUxa5neEbY/LAtm1XpZ+dbiDSkhU1zAJYatpGq78tzrPWChJ:3M/qCCD5neiYst6XpZVyIRQzD
                                                                                                                                                                                                                                                                                            MD5:958EEA7344B6A6968BD91F55AEB982D2
                                                                                                                                                                                                                                                                                            SHA1:CA4443B5ACF5481C4704A177401D337077850F2A
                                                                                                                                                                                                                                                                                            SHA-256:A6B34EC8020400A6D2C385684A1129151DB6BFCB814882D5B9BB9B73CA1A2B54
                                                                                                                                                                                                                                                                                            SHA-512:8DAC0D2774872EA7449F5F12FE76A6CEC050E89F1BEEEEE43FC7FF1E746E1A09B794F2039E9AC4B9C4FD580B3ABEE6FC007886874CA2D3BA23F7268B1C16EED5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-news.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="85" height="16" viewBox="0 0 85 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.106 1.5296V4.0896L9.43878 5.9392C10.0709 6.52004 10.6423 7.16333 11.1444 7.8592V9.0688C10.5484 8.08397 9.81905 7.18591 8.9771 6.4L0.160305 16L7.36122 5.12C6.85318 4.77828 6.32181 4.47247 5.77099 4.2048L0.109008 16L3.31511 3.3024C2.23164 3.02842 1.11769 2.89293 0 2.8992V2.2592C1.16124 2.25783 2.31806 2.40189 3.44336 2.688L4.11023 0H7.7716L6.04672 3.616C6.6288 3.89345 7.19023 4.21213 7.72672 4.5696L10.7597 0H14.8892L13.4656 1.504L11.106 1.5296Z" fill="#999999"/>.<path d="M15.3893 6.6496H18.7237V9.3376H15.3893V13.3248H12.0293V1.9968H19.2815L19.5124 5.0304H15.3893V6.6496Z" fill="#999999"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.2898 13.3184C22.0921 13.3901 19.4365 10.8711 19.3456 7.68C19.3842 6.14991 20.0314 4.69806 21.1442 3.64498C22.257 2.5919 23.7441 2.0242 25.2769 2.0672C26.8109 2.02247 28.2996 2.5894 29.4138 3.64266C30.5281 4.69593 31.1761 6.14877 31.2147 7.68C31.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):211817
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.492491331571553
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:q3ipMZc0+vWb2PMzi9FfTcAcS0dVgsLvYsyxQVb/5I:q40WLT6/5I
                                                                                                                                                                                                                                                                                            MD5:DD9FBB92F050472EEE126442B49DC5E1
                                                                                                                                                                                                                                                                                            SHA1:3357588B4821F335DC51112ECE6DE9D3CA789B04
                                                                                                                                                                                                                                                                                            SHA-256:05796455915B365DCC797C86BE5AA5397EE6C1ED20568480FDD4EDD8421A1694
                                                                                                                                                                                                                                                                                            SHA-512:90275271971C8006D5BB821AEC4E0CA04E592A86A079E4DD546A2D4A9E6E739C5484F71FD8DA9ACD65320D6DEC4D867A80AF49C6B87C53EB18693062A0D92157
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*.* Braze Web SDK v5.2.0.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-03-14.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2137208268102
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzG5v9wUrRSXzRRQ+Wy6RQxg4bYpevqZf:UTzc/RmR2FRQxgrpevqZf
                                                                                                                                                                                                                                                                                            MD5:F66B1323BAF4E279DEF6D095017E78D6
                                                                                                                                                                                                                                                                                            SHA1:8DFD065FF5845841E37B8D7BC3E7620B323A4887
                                                                                                                                                                                                                                                                                            SHA-256:73BC551D66451F183CC660C7591431FE61F01F1AAEAE4371FB1BA9C82CB743F7
                                                                                                                                                                                                                                                                                            SHA-512:491D998851BF2C29485033BBB4E533C2496698731E68E70286C1060C3A53108C2E1E5250145F36C30A56D3DDF31339D25E6A8716EDDECEC77DA5DC6A05945E7C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/cache.js?cb=2024101063730
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr){var version;Modulr&&(/@deployversion/i.test(version="20241009015450")&&(version=Modulr.version),Modulr.setGlobalCacheParam(version)),window.__util_cache=!0}(window.Modulr);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3282225089334
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:UWRAYUVIVNmji18fGF12DhXAmqxUZyhObrsZdFaJwkZK0kUMen:UWRVUVIVNfSG4uiZaOMZdgJweK0Rf
                                                                                                                                                                                                                                                                                            MD5:504632C38C0428D3E21833AB6BBA7415
                                                                                                                                                                                                                                                                                            SHA1:5240DE3CCB85D4D4628DE529044F6E94742B6BF5
                                                                                                                                                                                                                                                                                            SHA-256:13ACFE1AA4BB7A25B95CA00701311B31613E7A93020CD0843A4BC201556FD7D1
                                                                                                                                                                                                                                                                                            SHA-512:4E67E58008E2557D0C052668B306E8AC4F5631DE36D84C424F32EAB5ACF25D5D12CCDDE660E4A493972FCF79645D5DD105F58FFADC7A8D56F1AE87164A74EAEA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/video/isa.iframe.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 07:04 PM **/.!function(ISA){ISA&&(ISA.pre(["coreTracker"]),ISA.init([]))}(window.FNC&&window.FNC.ISA?window.FNC.ISA:null);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 30x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4030
                                                                                                                                                                                                                                                                                            Entropy (8bit):2.289202412840356
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:W8Ppll0iV4aUYGBYTxIX7+44RfwsLaGXPj+ug6RFvqsdQa9q7UhdUUXZ:zlVV4aUln27+j6zd7J
                                                                                                                                                                                                                                                                                            MD5:9D8A345774EB2C042F7781C79C87C3C0
                                                                                                                                                                                                                                                                                            SHA1:2700FAFEE21752643C27AB590E0AA608E7B08F2F
                                                                                                                                                                                                                                                                                            SHA-256:8BC8ED3C65851B1DBD2F388F503544DC48D26003B378628921CB927E5002E4C6
                                                                                                                                                                                                                                                                                            SHA-512:BD99E6AF6B2005693882E8A2E38E53F4F80D287C69D66DBEB28655AA95108B551F78D4FEBC7E759268D7F6CD67A0619847A9EC95D7D989168A4DEDDB58ED70F9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico
                                                                                                                                                                                                                                                                                            Preview:....... .... .........(.......@..... .............................DDD.........DDD.DDDHDDDqDDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDDqDDDFDDD.....DDD.DDD.....DDD.........DDD#DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.....DDD.........DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD~DDD~DDD.DDD~DDD.DDD~DDD~DDD.DDD~DDD.DDD~DDD~DDD.DDD~DDD.DDD.DDD.DDD.DDD.DDD(....DDD.........DDD.DDD.DDD.DDDIDDD.................................................................DDD.DDDNDDD.DDD.DDD.........DDD.DDD.DDD.DDD.DDDD................................................................................DDDJDDD.DDD.DDD5....DDD.DDDGDDD.DDD.........DDD.........................DDD.DDDXDDD.DDD.........................DDD.....DDD.DDD.DDD.DDDj....DDD.DDD`DDD.DDD.....DDD.............................DDD.DDD.DDD.DDD=................................DDD.DDD.DDD.DDD{....DDD.DDDcDDD.DDD.....................................DDD.DDD.DDD.DDDK..............................
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3875)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3914
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.935280442229252
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Qs2gBtBn+06JniorD2YHyHccWn00muVYRsr858g0h/8YTcMLzJ4N1YjQ68Fy5A/f:QsZTmzDXHyHkz/93yN1X6VA/VUxfRk9F
                                                                                                                                                                                                                                                                                            MD5:8714C03E77C44E44100D1F93312E1623
                                                                                                                                                                                                                                                                                            SHA1:64C673C12334079507050655DFEC85CD04BDBF1C
                                                                                                                                                                                                                                                                                            SHA-256:932ADCE85362F8F9A04FD931DE14DEC97C36BE9E372B11458D773379CE394A75
                                                                                                                                                                                                                                                                                            SHA-512:BBB41F3E40C9229D37C480F32271CCFCED104151CD8273582384DC5326831780DEA3AE90E6E8D948AAFC20DF668B2C6D53449E42AE89099DAD415E45BE3F0F62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e,t,s,r,o){e.braze={},e.brazeQueue=[];for(var p="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototype.getUnreadCardCount ControlMessage InAppMessage InAppMessage.SlideFrom InAppMessage.ClickAction InAppMessage.DismissType InAppMessage.OpenTarget InAppMessage.ImageStyle InAppMessage.Orientation InAppMessage.TextAlignment InAppMessage.CropType InAppMessage.prototype.closeMessage InAppMessage.prototype.removeAllSubscriptions InAppMessage.prototype.removeSubscription InAppMessage.prototype.subscribeToClickedEvent InAppMessage.prototype.subscribeToDismissedEvent InAppMessage.fromJson FullScreenMessage ModalMessage HtmlMessage Slide
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1675), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1675
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0803197055167155
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:lD58eiSjEMD5MBqmLQnXfvIuxZ/3U5ALqsQbPIGXFjedMwcXOabjE4hNi809W3wz:lD58nSQk5teQnIMZ/kuI1aYble30m
                                                                                                                                                                                                                                                                                            MD5:1AE2BCDF660C42A93DA04FF3DF849040
                                                                                                                                                                                                                                                                                            SHA1:2C9853476A5CE72A54C139BE9969927DA8289E28
                                                                                                                                                                                                                                                                                            SHA-256:D837D8D5E197F766B0DEB306B18B5B70A64EA3723A3DC3F4D2D1DC2292C147E3
                                                                                                                                                                                                                                                                                            SHA-512:0B9C1DF8A0F3A87FD075D6BE2C21B2ACA2C24CD430A52141A0CF84BE7D3CD6AF52DC3456D502DEB16A01B6AD301456039836ACBD52F653544B6B1F4C71CD17F1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/_wzln/7dd698d.js
                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{370:function(t,e,n){"use strict";var o=n(5),r=n.n(o),c=n(12);function l(object,t){var e=Object.keys(object);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(object);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(object,t).enumerable}))),e.push.apply(e,n)}return e}function y(t){for(var i=1;i<arguments.length;i++){var source=null!=arguments[i]?arguments[i]:{};i%2?l(Object(source),!0).forEach((function(e){r()(t,e,source[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(source)):l(Object(source)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(source,e))}))}return t}var f={articleLayout:"article-component",sectionLayout:"section-component",staticPageLayout:"static-page-component",personLayout:"person-component",showLayout:"show-component"},m={computed:y(y({},Object(c.c)("ActualContent",{getContentType:"getContentType
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 208 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5155
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.919446869091427
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:CSmRxnLQ2y7xIRYc7DFfAAoliBEp3v53ATHy6BoiklD5x/npnErL:CSmXs2Qe17ZoxkBUKTJ7k1DnpnA
                                                                                                                                                                                                                                                                                            MD5:B1263340F00B531E1097B4706A6A4FDF
                                                                                                                                                                                                                                                                                            SHA1:C1DEBDAFDE22E444211DC42801FA7918D3CD6C2A
                                                                                                                                                                                                                                                                                            SHA-256:96226AF544867BC648F8E2EF4449DBF5278DF15A2CA75075A7B71570762F3EE6
                                                                                                                                                                                                                                                                                            SHA-512:916246B7D2D2445C542EFFCD66586C4EFC250AE5B3ABC8EFA197C792D762ED26D1E5C2B5F6F4E9CD284EED70C2432D8553C75517661EFFF572DE21F78C9A24C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......x.......|.....bKGD..............pHYs.................tIME.....94.}.a....IDATx..{.%.U..{...B.......dx%.....y(......,$.KERZ..G.b.....%.V.`..!.1.c%. ..2..B...5.....0..........{.>.8}..Uu..{{...^k?..{-C.FH...k.Xb.|.p.p...X.....L.S.6.U.9.I.q...n.){..@...D.FQ.-..5...0~..U.D`.....p.p#.-.e.5c....*RC...{Y............)Ik%./.JI/.9.".$....%M.1...S!../.....#.....t..od.}A..7%.'..u..B.....,.....B.U..:.)...Y.E..oH:G....,.]EL._..o..{@...>..2.s..F-.[t....G.i.*.*..B.m..F.)%.....u...t...Rf.....'.f*:\.1Hz3.......[d./.~.x...Y.....^..g].K..r.<p=.........Gm<G....1...n.....l%.....Ye.5.e....5.......x.....cn..#Ej.x..'I.n.i..k$.l.t{...%p.I{H.O./.u.LI,.I:...6R.....IO.P...>#.p.^2e....VJz..+J...I'G#..!.!....x.%....3...%.\...A..G#..w.. u).5.L.J.70 .Y.%E...`4J.~a.......w.....OQ..|...c.I.jIW.(.U...x.r2Ye.t...%....W%.5.0uH....:.H5..L.A..1../.tq.. .6I{.....).........}P....k....-`J}.W"...)9e.e....H.wVm...H...p...4...S....2I....x*5....ix....<.x.$..u
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):44328
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.965272444257278
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:dO65kDumk8bGlEBbWzw/GUE4WxOgrE1zGZGFBvKhjVgfK6XMN4f/j1p0wZO815W5:dn5YnkI4aWsuH4WAl1BG5Vgx8GX5p7Ha
                                                                                                                                                                                                                                                                                            MD5:E5FC04F3C48BC0AB2041DF4E638E40BF
                                                                                                                                                                                                                                                                                            SHA1:40B9609944E6905234E09869F53C5A702ECF61A9
                                                                                                                                                                                                                                                                                            SHA-256:F16A318ADA31AAB70231FCA709B428A666A022DF00DA3CFAACA56942142DD9A1
                                                                                                                                                                                                                                                                                            SHA-512:9A3CD0E6CCA96A26DC9A24C65BE4E5195EA2E05398A02E3B9DD00E3C259AF5409B51306948A5B7E757808D3724E63C7A5B72D142ED14CB0E5AA27A445D90613D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................J.........................!1.A.."Qaq.2....#B...Rb...3r..$4C....DSc..%t...................................8......................!1..AQ.."2aq.B...R.C..#b...3Sr..............?..p.n.v..JX..\-.H..*.P-.H..*.X%Z.jT(Z.j].6.V.Db... ..I...(.....i...r.:\
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5871)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):59481
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.33836033649308
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:01FT30D5gKOgs3j7BaMzPI9o9GZT+tC5MSnB7dejF8BcO+qXxcT+fxsh+dEygmGC:Y0lgn3ZaM7I9oMBV8jF8l+qX2TRm3
                                                                                                                                                                                                                                                                                            MD5:AF88CCDC83CB3FDB7EF8987201D1048A
                                                                                                                                                                                                                                                                                            SHA1:FCFB53B9A1B88CD2BADDCD94DC8DF0E2B2125804
                                                                                                                                                                                                                                                                                            SHA-256:1CD0521A31ADCE46A80300440B21D5E567E398CC095CE355AABF4BFFFF5A5585
                                                                                                                                                                                                                                                                                            SHA-512:D1BEFEFA0859ACB2959AAA3565A66A9C14877F8DADA95ECB6E173D896A591F3E5B42A424D9175ACA6C74FB788856AFF7FBBE1D5C1F5DAB9CACEDA79164974FE8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/pages/articles.new/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.pages.articles:config",["require","jquery","cdn"],function(require,$){var config={};return config.cdn=require("cdn"),config});.Modulr.define("core.pages.articles:helper",["require","jquery","modernizr","cdn","core.base:utils/detector","core.base:utils/akamai","core.plugins:ImageLazyLoad","core.components:auth/gateConfig"],function(require,$){const GATE_CONFIG=new(require("core.components:auth/gateConfig"));function Helper(){}var Akamai=require("core.base:utils/akamai"),Time=Akamai.time,Geo=Akamai.geo,CDN=(require("modernizr"),require("cdn")),Akamai=require("core.base:utils/detector"),Unveil=require("core.plugins:ImageLazyLoad");return Helper.prototype.getCurrentView=Akamai.current,Helper.prototype.getCurrentTime=function(){return Time.getCurrent()},Helper.prototype.cssStickySupported=function(){var styling=document.createElement("div").style;return styling.cssText="position:-webkit-sticky;position:-moz-sticky;position:-ms-stick
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (57827)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):57867
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.421050303219562
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:FFhqU28eOH0kJGnQ50htA7YSbw0bEaOSd6QtQLlb1LLNoDgQ/Ju40Ig+nGmcXifB:HhqgH0kJGJh4mQC5HKDVJu40x+nxV
                                                                                                                                                                                                                                                                                            MD5:3D636E6EE692A4B2C287486500C54B27
                                                                                                                                                                                                                                                                                            SHA1:763111BA3D85E5EB3D71C14EFA656C7FD576D5C7
                                                                                                                                                                                                                                                                                            SHA-256:2A50E70106DC2787AD3080433C2428F63BBAB2B0FCD961107BBE210B1016923C
                                                                                                                                                                                                                                                                                            SHA-512:483660C4E4F75F095C2399159E5B55BF8D1BAE8E0A8B741A313F6535A0FAA38296A2A27A7C826E5B99E101C9E57639E67B899EF2B4E71CC056C1E5495E09DEA1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...var e=function(){"use strict";function w(e){return(w="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function e(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function s(e,t,n){t=null==e?void 0:e[t];return void 0===t?n:t}function n(e,t){if(e===t)return 0;e=e.toString().split("."),t=t.toString().split(".");return function(e){for(var t=/^\d+$/,n=0,i=e.length;n<i;n++)if(!t.test(e[n]))return;return 1}(e.concat(t))?(function(e,t){for(;e.length<t.length;)e.push("0");for(;t.length<e.length;)t.push("0")}(e,t),function(e,t){for(var n=0;n<e.length;n++){var i=parseInt(e[n],10),r=parseInt(t[n],10);if(r<i)return 1;if(i<r)return-1}return 0}(e,t)):NaN}function i(e){this.name=this.constructor.name,this.message=e,"function"==typeof Error.captureSta
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):18596
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2131
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.23081902114321
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:KdU3xChJi8K8vaWZUAegKtpNwIEDDjTTF2WQG3Wfs5xnqfPwpYlS:6U58va8mwIELoWQ2WfkcfPwpYlS
                                                                                                                                                                                                                                                                                            MD5:CF2E72BB1EDF8AAA8B6363E88707E9F0
                                                                                                                                                                                                                                                                                            SHA1:29F37B055EF974C9004E659486B5769A2A79C412
                                                                                                                                                                                                                                                                                            SHA-256:EE10891B87F0037F06DAEBEE5137BA0FD36E39ED76447110FE8FC2238DCDE7F8
                                                                                                                                                                                                                                                                                            SHA-512:DF0238DB0BBC4E21DF463BB2DC48552337DABA5F4E84D8045CD32F5E898749751C36C050D9DF7209A7D1E36E5013C4705B3164ED6BAA8BEA1DFDC187C2813AEC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="64" height="16" viewBox="0 0 64 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 0H63.9957V1.76078H0V0ZM48.6466 6.38211C48.6466 4.27494 50.4954 2.79704 52.5001 2.79704C54.5048 2.79704 56.3536 4.27494 56.3536 6.38211C56.3536 8.63937 54.7357 10.227 52.5001 10.227C50.2645 10.227 48.6466 8.63648 48.6466 6.38211ZM52.5434 7.4429L54.0011 8.45319L53.4714 6.75302L54.8887 5.68212L53.112 5.64893L52.5347 3.96897L51.9574 5.64893L50.1865 5.68212L51.6053 6.75302L51.0871 8.45319L52.5434 7.4429ZM0 2.86632V13.0341H2.96446L2.9659 9.74634H5.88274V6.9724H2.989V5.64604H6.54231L6.34602 2.86632H0ZM21.6056 7.7431L24.7592 13.0182H21.4786L19.9863 10.517L18.5271 13.0153L15.3202 13.0182L18.3511 7.77774L15.4299 2.88219H18.6989L19.9618 4.99369L21.1828 2.88219H24.4431L21.6056 7.7431ZM12.5044 10.0942L12.5232 5.77305C12.5155 5.52707 12.4141 5.29333 12.2397 5.11972C12.0653 4.94611 11.8311 4.84577 11.5851 4.83926C11.3426 4.84712 11.1126 4.94892 10.9438 5.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):12014
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.053763153843711
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:LmJjDCf2YfUz6bXrTZUSeYkliD08hyX/GN6KtBRE5lA0Md9RfkjNxrRN4:LmJm2cRUnznenE7ATcjDs
                                                                                                                                                                                                                                                                                            MD5:BF841A2790075DF0F4B727A1DA274DE8
                                                                                                                                                                                                                                                                                            SHA1:E707CB17D9D27D373312298CBAA6A33D59D29B5E
                                                                                                                                                                                                                                                                                            SHA-256:7FDD8944024708E03D27526162F5FCCC6A1317BE52BD0412F78CEDCAF1D4BA80
                                                                                                                                                                                                                                                                                            SHA-512:A6831356A37A1588722D85D485C68C2CF4F026A174B5D18FB60F1B9FB369F7797A7D2C188895C782C598C8D49F24D48CB9170EDE722657F068411071376E6D2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......00..........6... ......................h....)..(...0...`...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.P
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32035)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):240453
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145880410691547
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:AUDKlUlSPVqCqoGXcYI70SDzOyAskRsIMQQ3+SuwC:iUGVEmYIHjQQ3Xu/
                                                                                                                                                                                                                                                                                            MD5:BB5D1CE2E0F7FF43A4D6643192699100
                                                                                                                                                                                                                                                                                            SHA1:B8DCC70244712A09D407F66C5FAE63E1FCB4FF97
                                                                                                                                                                                                                                                                                            SHA-256:4B14EA0979F55692825C2AF622B357AAA8A7174E892AD345687B8B3D3F7D2ED5
                                                                                                                                                                                                                                                                                            SHA-512:5A7BE627B7FD41E77FBED0D57ECB292FD4604B3F3BF29F7EEBE208548A4EC070984C4FC967253D8222036D290F69BE1753682554E6B8DBDB71D86FB82CD8C166
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/js/vendor/jquery-ui.min.js
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/^(input|select|textarea|button|ob
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5871)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):59481
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.33836033649308
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:01FT30D5gKOgs3j7BaMzPI9o9GZT+tC5MSnB7dejF8BcO+qXxcT+fxsh+dEygmGC:Y0lgn3ZaM7I9oMBV8jF8l+qX2TRm3
                                                                                                                                                                                                                                                                                            MD5:AF88CCDC83CB3FDB7EF8987201D1048A
                                                                                                                                                                                                                                                                                            SHA1:FCFB53B9A1B88CD2BADDCD94DC8DF0E2B2125804
                                                                                                                                                                                                                                                                                            SHA-256:1CD0521A31ADCE46A80300440B21D5E567E398CC095CE355AABF4BFFFF5A5585
                                                                                                                                                                                                                                                                                            SHA-512:D1BEFEFA0859ACB2959AAA3565A66A9C14877F8DADA95ECB6E173D896A591F3E5B42A424D9175ACA6C74FB788856AFF7FBBE1D5C1F5DAB9CACEDA79164974FE8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.pages.articles:config",["require","jquery","cdn"],function(require,$){var config={};return config.cdn=require("cdn"),config});.Modulr.define("core.pages.articles:helper",["require","jquery","modernizr","cdn","core.base:utils/detector","core.base:utils/akamai","core.plugins:ImageLazyLoad","core.components:auth/gateConfig"],function(require,$){const GATE_CONFIG=new(require("core.components:auth/gateConfig"));function Helper(){}var Akamai=require("core.base:utils/akamai"),Time=Akamai.time,Geo=Akamai.geo,CDN=(require("modernizr"),require("cdn")),Akamai=require("core.base:utils/detector"),Unveil=require("core.plugins:ImageLazyLoad");return Helper.prototype.getCurrentView=Akamai.current,Helper.prototype.getCurrentTime=function(){return Time.getCurrent()},Helper.prototype.cssStickySupported=function(){var styling=document.createElement("div").style;return styling.cssText="position:-webkit-sticky;position:-moz-sticky;position:-ms-stick
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/fonts/font-awesome.min.css
                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14248)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):93016
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.40038090950436
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:BAqxOxlnOqWwYxLh7j3aekrjpg9qCMjvT56YolXjYSl8AdIO:BAhrnXNY9jqekrsMzT569tB
                                                                                                                                                                                                                                                                                            MD5:E48DDA0DC47C727B1FF37303FFD3D9AF
                                                                                                                                                                                                                                                                                            SHA1:3B50D80D0BA7A0B5F82AFCBEBA48DE0B8701E526
                                                                                                                                                                                                                                                                                            SHA-256:3D2A8E3A901FC98543ADE5E16616F03CE87D1D558A0E668A521B3A147699F4C4
                                                                                                                                                                                                                                                                                            SHA-512:0A80F6A7D7ABCF77AC39BF7AEDB94726D77EF646EC56FE932BD5D1A1336A135F66E63044A1299339D006194890BA6F48FEDADC066F06CA56A8A35E90C084B75D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/video/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.video:api",["require","jquery","lodash","helper","config","@fnc/embed/main","models/embeds","models/autoadvance","models/get.video","models/ais.auth","models/is.authenticated","akamai.ver","models/ampqueryparse"],function(require,$,_,Helper,CONFIG){function App(){var ret;ret=!1,(ret=-1<(window.location.host||"").indexOf("aem-author")||ret)&&this.setAuthorMode()}var VideoEmbed=require("@fnc/embed/main"),PageEmbeds=require("models/embeds"),AutoAdvance=require("models/autoadvance"),Authentication=require("models/is.authenticated"),GetVideoFeed=require("models/get.video"),AISAuth=require("models/ais.auth"),AKAMAI_VERSION=require("akamai.ver"),ampParse=require("models/ampqueryparse"),PLAYLIST_STACK={};return App.prototype.embed=function(target,opts){if(!(target=target instanceof HTMLElement?$(target):target)||0===target.length)return Helper.log("Error: called video embed, no target!"),null;if(1!==target.length)return Helper.log("Err
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.490633503638854
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5ykKcvUBoeTLvpDi7VuVuVqFkn8FtAqSGGL0:tI9mc4sl3UlLv07Vaa+k8AqSG/
                                                                                                                                                                                                                                                                                            MD5:69A9177DC676E10832D1628C0835E501
                                                                                                                                                                                                                                                                                            SHA1:EBD5EEDC1CD13855E9F4C114058E392E0DDB6DDA
                                                                                                                                                                                                                                                                                            SHA-256:028E36B433D4A3BC99FDADB9719627CBBF98B3FB1AAB3BE4CC513F146508F441
                                                                                                                                                                                                                                                                                            SHA-512:3D5F29240C47339F65A7348C61E49455A353E3E6BE868F618B6BFD2C11AF9FB8615E993EFC49EB474107A765E3D5635EE3FAA45559EA3828861052A0BF0A3574
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/flipboard.svg
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15"><polygon id="icon" points="5 0 0 0 0 15 5 15 5 10 10 10 10 5 15 5 15 0 5 0" style="fill:#fff"/></svg>
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):6576
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.112353832493528
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:TQ6ZCxfe+ErFje+OylB9N8RSDiWaTi2t0O/FS85mWo7WL696TnlLY5MlcrqJ5:PsRSjOyxa+aTiQ0+N7mWL6coY
                                                                                                                                                                                                                                                                                            MD5:160B21525FDF3BB4B4F8DDDBFF154FD6
                                                                                                                                                                                                                                                                                            SHA1:6A8C55933F0F5991ACB1048566B2B6137D6C4E4B
                                                                                                                                                                                                                                                                                            SHA-256:0B85576B7469EEB7F271FF2DAF5DA78D8BB38D6082FA172C7805DEC75DFCA2D0
                                                                                                                                                                                                                                                                                            SHA-512:0680588A528CC9314AC2E1F07622DCFA531C136F1B902C34ECC9897F22D5344393B5ADE223E7EA3D40F82D10A45AF4C2AD6E51792CE06F64D321AA0F0FCE65E0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="135" height="16" viewBox="0 0 135 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.5148 10.5266C70.5464 10.5266 69.9916 10.0926 69.7986 9.22452L69.802 9.22108L67.2863 9.77565C67.7102 11.7804 69.1955 12.9481 71.4665 12.9481C72.6934 12.9481 73.7272 12.5141 74.4613 11.7218C75.0299 11.1087 75.34 10.2854 75.34 9.41742C75.34 8.49083 75.0437 7.72614 74.475 7.20256C73.8607 6.63993 73.1613 6.44388 72.4049 6.23184L72.4045 6.23174L72.404 6.23159L72.4034 6.23143C72.299 6.20216 72.1934 6.17253 72.0868 6.14164C71.9135 6.09269 71.753 6.0509 71.6057 6.01258C70.8517 5.8163 70.4465 5.7108 70.4465 5.19783C70.4465 4.79481 70.8221 4.45036 71.3632 4.45036C72.0972 4.45036 72.5349 4.75003 72.8071 5.4975L75.0919 4.73626C74.5233 3.04497 73.2965 2.13216 71.5424 2.13216C69.1542 2.13216 67.6964 3.59955 67.6964 5.57328C67.6964 7.27834 68.6751 8.11537 70.7015 8.71473C70.9409 8.78685 71.1576 8.84334 71.3512 8.89378C72.1188 9.09384 72.5211 9.19868 72.5211 9.80665C72.5211 10.2131 72.1454 10.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32030)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):132996
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.349224538948952
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:6xcq0hrLZwpsYbmzORDU8CuGJ5WX+LKVE77G:rHBLZjYqORDU8CuGJ5WXrK77G
                                                                                                                                                                                                                                                                                            MD5:D3B14B49C396624C790025D176CB2F23
                                                                                                                                                                                                                                                                                            SHA1:3477BE710044BAB46A9F69F4516591B28B0EE201
                                                                                                                                                                                                                                                                                            SHA-256:E7EEA813EFF216779CE4CC5AEBD09ACBF337DFF92B92DEC3681813D79690C672
                                                                                                                                                                                                                                                                                            SHA-512:E052E76DC74C3BBB6BAA0FDBCDEE9EE540EC77C9DA446D8BFD50D14BA8A7C6210C48DA8D401181B14A0CED8984882EDC2D4FF2472F467542F9951CA7DA56CDC2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0
                                                                                                                                                                                                                                                                                            Preview:/*!build lint:ignore; minify:ignore **/./* eslint-disable */../*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1306)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1343
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3775235854921775
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ioY5C4Defg102UEHv3Cifg5Xsq30dW2bXZHmGl1tKF3RWfG068H75/0NG72eE:ioaC4qIj/vNfiXsq30fbJGGUwF68HONZ
                                                                                                                                                                                                                                                                                            MD5:EDF707A40280878956880D83B946F79F
                                                                                                                                                                                                                                                                                            SHA1:464D8924F85B29683FDC5027956B7583529094FD
                                                                                                                                                                                                                                                                                            SHA-256:B684CBF1FC5E9356247D040F054344602AB17658A5C7CCACDDD773CAC56C5C21
                                                                                                                                                                                                                                                                                            SHA-512:B09D59E38DDA266C2F66E8A71E09458C05CEF57C3FD9F04E03170B8A94EA2E242FB931AC2900B7FA8797F5EE978A4B1B6457BF608DDB44C0D864568858D34621
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/apps-flyer",["require","ISA","core.base:utils/cookie","utils/environment","core.base:utils/akamai"],function(require,ISA){var isFN="foxnews"===require("utils/environment").getSiteId(),isMobile=/Android|iPhone|iPad/i.test(navigator.userAgent),uA=navigator.userAgent,isApp="app"===new URLSearchParams(window.location.search).get("mode"),ISA="homepage"===ISA.meta().pagetype,uA=navigator.vendor&&-1<navigator.vendor.indexOf("Apple")&&uA&&-1==uA.indexOf("CriOS")&&-1==uA.indexOf("FxiOS")&&-1==uA.indexOf("EdgiOS"),require=require("core.base:utils/akamai").geo.get(),require=!require.countryCode||"US"===require.countryCode;if(isMobile&&isFN&&!uA&&!isApp&&require&&ISA)return new function(){var t,n,c,i,o,e;t=window,e=document,n="script",c="banners",i={banners:{key:"23d3f7fc-216d-4518-abc1-378c4ce9dfcd"}},t.AppsFlyerSdkObject="AF",t.AF=t.AF||function(){(t.AF.q=t.AF.q||[]).push([Date.now()].concat(Array.prototype.slice.call(argument
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.034552716192239
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:YTIXoGHAGghGJSABCrDGlAUB5kjBCrDGddEMauXDBCrDGd0yKBCT:YUdgGJSuCmK/CmdmMaulCmd0hCT
                                                                                                                                                                                                                                                                                            MD5:3E6BDC658B97423E05589955E59FBFC7
                                                                                                                                                                                                                                                                                            SHA1:9FC556668016810B066EFE41F52837CB5A49F6A7
                                                                                                                                                                                                                                                                                            SHA-256:BF7FCF980337BAAE2BF4D53C4B4FEE77BCD66D9532FF153E8724150756E93FA4
                                                                                                                                                                                                                                                                                            SHA-512:B212A5BECFE5CA939404D007245662200A68105B1E51075E5613BCD96D3998CFE15C116AB2B06E55477C24F066A0C9402A7465692B8135FCF9875EA10299D6D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"title":"TRENDING","title_color":"red","list_items":[{"url":"https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candidate","text":"PARTY FOUL","openInNewWindow":false},{"url":"https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdict-ultimate-stress-test","text":"'STRESS TEST'","openInNewWindow":false},{"url":"https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggressive-predators","text":"HOOK, LINE & SLITHER","openInNewWindow":false},{"url":"https://www.foxnews.com/category/us/true-crime","text":"TRUE CRIME","openInNewWindow":false}]}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.646951108972865
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:YglCM6+fMc+efAzefxJf7fyEfvnEfsouef/HefxeflmefE+flefwIUy/t2K/xZbc:YHKvUAbby2f2/IxAlmAv29UysK+Z0En
                                                                                                                                                                                                                                                                                            MD5:D979CF9F5AD15A89E7330E155E21E03C
                                                                                                                                                                                                                                                                                            SHA1:CD3957C019C35F47EFBC1FB85A9BCD3F39E8E8C5
                                                                                                                                                                                                                                                                                            SHA-256:29588FD20246AF5426A9D8A79F50250A2EE4FAB6D6DD9926B7AEAFD5F064F7E1
                                                                                                                                                                                                                                                                                            SHA-512:B38EA474AAD0EA04C13822E9D65C6DF68D460C500540A399189F9F7D954433455FD418202170AE3B18C9D89226EFAB75965EA19D16C929F3DD0CA3A7C9073303
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://prod.fennec.atp.fox/config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig
                                                                                                                                                                                                                                                                                            Preview:{"data":{"opx":{"accountId":"foxus","idspaceMap":{"all":[{"key":"ajs_anonymous_id","value":"sai"},{"key":"ajs_user_id","value":"lkprofile"},{"key":"anon_fpid","value":"afpid"},{"key":"dcg_profile_id","value":"dcg"},{"key":"eid","value":"eid"},{"key":"lastAnonymousProfileId","value":"lanonymous"},{"key":"last_anonymous_id","value":"lanonymous"},{"key":"last_known_profile_id","value":"lkprofile"},{"key":"lastknownprofileid","value":"lkprofile"},{"key":"persistAnonId","value":"afpid"},{"key":"persist_fpid","value":"afpid"},{"key":"segment_anonymous_id","value":"sai"},{"key":"userProfileId","value":"lkprofile"},{"key":"xid","value":"fox-xid"}]}},"bu":{"one":{"value":{"origin":"xf:foxnews.com","spec":"behavior","xidEndpoint":"https://prod.xid.atp.fox/v2/xid","pyxisEndpoint":"https://prod.pyxis.atp.fox/pyxis/submit","cdpBase":"https://prod.fennec.atp.fox/dl/v1","defaultEvents":["load","click","view"],"firstPartyXidCookieEnabled":false,"opx":null}}}}}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (413)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.198509639254271
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBmto0CN/ERQMEAGPQ15WLA3vqW22voEm+sVk+AJUAFS6eS+qn9MEff:ioto0CNMRQF1QLWLAyWv+AuK9FX
                                                                                                                                                                                                                                                                                            MD5:D55A76D18FFFD53EF99968537E73ED9A
                                                                                                                                                                                                                                                                                            SHA1:BB2D0983D952A551DD94360617274051DFC7648E
                                                                                                                                                                                                                                                                                            SHA-256:65692AB47D5A1E68F0F2662C1F2D2657A85A1F60C6EF0175F235CDABE41656A0
                                                                                                                                                                                                                                                                                            SHA-512:BD9A8C7E4CEA0B29E27D4A843D935981BB915AD1D04402754FFD357E7AC539FD9A496C3B5BF4944ADCAB122404F7A0381952C13718235FCD7D8059B9DD3DE768
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/helper.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:helper",["core.base:utils/cookie","core.base:utils/localStorage"],function(Cookie,LocalStorage){return new class{constructor(){}isWebview(){var body=document.body,mode=new URLSearchParams(window.location.search).get("mode");return body.classList.contains("app-mode")||"app"===mode||"true"===this.getWebviewFlag()}getWebviewFlag(){return Cookie.get("wv")||LocalStorage.get("wv")||null}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):814
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.511609163288279
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:trCv0uXM65bHUpDXXu1hdDKlebjwLb1AAyRFYphLollB8ZmrsIOxF3R/iHA2:tuv0uXMMAJwoheWLo8QLOD3BH2
                                                                                                                                                                                                                                                                                            MD5:82889F34373491B6EA4CA5D309EA7ED1
                                                                                                                                                                                                                                                                                            SHA1:553B37F259672BA367B7BE367AF06113C0D425DA
                                                                                                                                                                                                                                                                                            SHA-256:FA692C55750A69EC801F4A09FBA5A20D5A4AAC6D062C2DEDA3F00D20BB69533F
                                                                                                                                                                                                                                                                                            SHA-512:B5D26D526B92728E35DF8965C4729051148568B6BA3EF5CAC5DAF97322C0F60A78500A5161B6B489C9964277CA1A68AB173AB196CAC1573F8152BCFEFCBE6A2D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.7061 0H15.3411C15.9941 0 16.5 0.51581 16.5 1.15124V14.848C16.5 15.4842 15.8036 16 15.1507 16H1.51562C0.863429 16 0.5 15.4842 0.5 14.848V1.15124C0.5 0.51581 1.0539 0 1.7061 0ZM8.74914 6.09524H6.59524V13.7143H8.88095V10.0549C8.88095 8.7779 9.42876 8 10.5777 8C11.524 8 11.9286 8.88914 11.9286 9.90248V13.7143H14.2143V9.48571C14.2143 7.2221 13.572 6 11.2703 6C10.071 6 9.10114 6.60114 8.77276 7.19314H8.74914V6.09524ZM2.78571 13.7143H5.07143V6.09524H2.78571V13.7143ZM3.92857 4.85714C4.71791 4.85714 5.35714 4.21791 5.35714 3.42857C5.35714 2.63924 4.71791 2 3.92857 2C3.13924 2 2.5 2.63924 2.5 3.42857C2.5 4.21791 3.13924 4.85714 3.92857 4.85714Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1906
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.861199800546892
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:cTnVMxaanCtwmHwu/ttNJQ2oyMJScgGGHYR0cDMDH3DZ:uq91sZDr7oLJ75MfNt
                                                                                                                                                                                                                                                                                            MD5:7899E38001CC009B2F166DE60204DCE2
                                                                                                                                                                                                                                                                                            SHA1:D16B2A5A724694EF1D836F7CE34425E1833E489D
                                                                                                                                                                                                                                                                                            SHA-256:AADBB49934E31975FBDB1914046E5B573FE351B9359D9400DBB24F138D9763ED
                                                                                                                                                                                                                                                                                            SHA-512:C2EC061E0B108E588CC8E327C31A1415011DF2AFB7B9D4E48ABAC0D93A1AB9EB7086D1068C4CDEF795DCE13FB53BD3F9067228B8A01FE67A0080BA3B24284D93
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>52F65EFB-46EC-468A-B9B2-36249D536CB2</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-300.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-youtube" transform="translate(114.000000, 0.000000)">. <g id="icon-youtube" transform="translate(7.500000, 7.500000)">. <path d="M7.78387417,2.34411956 C8.82953874,2.35024901 12.3554096,2.39070341 13.3477561,2.65770247 C13.9980895,2.82553044 14.506818,3.32901437 14.6851352,3.97934778 C14.9001648,5.16987749 15.0050573,6.37614107
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):6421
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.0392535128178775
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:6lvFgXzjAlJjtULuTa44fXHzxxFnsIwaki3fKjifxJUuJhpW2yG8uNLqUhFegGG5:6rgDeOLuTebFsfaFKjifxJZpQG8EhFb3
                                                                                                                                                                                                                                                                                            MD5:5A48BD0E4481F7C9DB9010C885D5C2C3
                                                                                                                                                                                                                                                                                            SHA1:6165BA778792DF38113AD005E5838A836F839C73
                                                                                                                                                                                                                                                                                            SHA-256:1956A5DE092460732941AE6F0FFC5D1CBCDA890E671BEC9B6A46041AA8D34169
                                                                                                                                                                                                                                                                                            SHA-512:8FA148BD1C40774D5BDCF5F7F6C54C942EA8F181A9F0807E40B0D49583BDF916088610B485EC9D039C3562304DAE2C3B8193CD7AE6B79863B94E9EF03BC18CC4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg class="fox-news-channel" width="90" height="90" viewBox="0 0 90 90" xmlns="http://www.w3.org/2000/svg">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M0 0h90v90H0z"/>. <path id="channel" d="M83.0000566 85.8999551h2.9998829v-7.899961h-2.9998829v7.899961zm-4.1201367-2.859961c.0202149-2.0399414-1.7597461-3.260039-4.6299023-3.260039h-.069961c-2.7799804 0-4.5801562 1.190039-4.5801562 3.1401562 0 1.9499414 1.8400781 3.0798633 4.6501172 3.0798633 2.3299804 0 3.9999023-.7398633 4.5-2.0000391h-2.8699805c-.2098828.4201172-.72.6401954-1.53.6401954-1.0601367 0-1.6300195-.4399805-1.6300195-1.26h6.1599023c.0084375-.1133789.0084375-.2269336 0-.3401368zM65.669959 82.0000723c-.0400781-1.4700586-.8699414-2.16-3.0800391-2.16h-.0699609c-1.0107422-.0849024-2.0109375.2557617-2.7599414.9400781v-.7801172h-2.8499414v5.8299609h2.9998828v-3.1299609c0-1.0000195.4301367-1.4099414 1.5101367-1.4099414s1.2498047.5199609 1.2498047 1.5899414v2.9300977h3.0000586v-3.8100586zm-14.109961 0c-.039902
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2296839852164405
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YLAfHTCVOTEUrXV+dRm/QHY:YWzWOTdcdc/r
                                                                                                                                                                                                                                                                                            MD5:92314E46E72B173DA824BA53ACE0A372
                                                                                                                                                                                                                                                                                            SHA1:5DBCE78EDB2A68338EC4029E626B91221F063E3A
                                                                                                                                                                                                                                                                                            SHA-256:2C7D974A1175C4B5AB9101AB921B0CFB6609A461A1DFFFEA2E351422D423A599
                                                                                                                                                                                                                                                                                            SHA-512:8475851AB6BE3D5728BBEE5CC4800B0771127F221C8B8A823DB96EDB6F246648831F47F9FA9277FA23466504CB99A37B5B5B35A481E41594ED6995EDCD934271
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"name":"84111001,84122001,84211001,84212001,84121001,84112005"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAm5BEmqi8xaAxIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):90234
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970954778341788
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:tG3NJqOzFHeeiAKCplOVjABTI5m28FC8kMpVh1cUnXgRk6y+nYDVXGTu4KI:tG3PJzVHiAK2lOUTI52c8/pJcUnXgRDJ
                                                                                                                                                                                                                                                                                            MD5:5AD1D50CE990668C615356C7550B865C
                                                                                                                                                                                                                                                                                            SHA1:475600E068B74040B337778A3E681A9B862B6631
                                                                                                                                                                                                                                                                                            SHA-256:14BDCEE75820A2B72C4736D42C0C9FEFB6B8E72118D995157B4804223D56107C
                                                                                                                                                                                                                                                                                            SHA-512:953859D0A8F0905F1CA07E27F4FACAB517375E17CBF719DE0877241C5CE2A75697D760BB371757849391F173D2BEA49EB014395161C1155D8A225C61B10DB1BE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................u....................."2B..R....br..#3C...!1ASa..........QUc.....$567TVst...%'48Ddqu...&EWv....(Ff.......9Ge..)......................................:...........................!2.."1Q4ABRq#3a...5Sr...b.$..............?..~.MK.x..MH..q5+..8...J.O.H'.....q..R.I..Jq'..............N).8..b....e\*.\.n!..'.7WD.S..sur..w..)..8......J.J\.f..e]p.)77T..W.X.q.,....\;d..&..;.\.N+I`V.u77R.,.K......\jwR.r....vaM..9.....*..77T.......vaKS..su]Fn...M..9....8.....su+.5...S..l...n.p...Z...M.yeWQ......I77T..TN)...S...qN$.t.\.J..M..9...R.........8..d?*........<.........nl..S..qN}..S...>..~...S..X.%j............Il...,..M.9.).....A.[9......(8.su.7PV.8jr59.*r:P...nn...X9..)..*sd?*..E...sueQ..8....V.~Uu...Jnn.u[!.TT.Y.Pqo......T.'..v3r.T..UA...su.N.T......9.......nn........:I...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1067)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.318174943368416
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:iobk4C9HG0QvuHxdKhhAo4S9i03S6B55oCcjrscCda15LDdSW:iocQag2ojvSQ51/daBN
                                                                                                                                                                                                                                                                                            MD5:DD400FB996D9953C7334357367C79E2C
                                                                                                                                                                                                                                                                                            SHA1:6347408BAC60EC14164C10EF55E838419273D93B
                                                                                                                                                                                                                                                                                            SHA-256:FBDF02B07F08A08387AD2F5A540089967E5CB568CA33318F9E03122F61DCE78F
                                                                                                                                                                                                                                                                                            SHA-512:C6FEF20EE9D69B792EC93C17C3753DF64E7F36E5C5C4DD1E54C131836FDEE77006CB7D3B3DB9D0F9501D5037788FB14A34050A75CA1BDB7C84DCCF9EFFD71689
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/spot.im",["require","jquery"],function(require,$){return new function(){this.getId=function(){return"sp_ANQXRpqH"},this.loadScript=function(props,target,src){props=props||{};var id,script=document.createElement("script");for(id in script.src=src||window.location.protocol+"//launcher.spot.im/spot/sp_ANQXRpqH",script.async=!0,props){var val=props[id];script.setAttribute(id,val)}target?target.appendChild(script):document.body&&document.body.appendChild(script)},this.startSSO=function(FOXID){function startSSO(){var props=FOXID.getProps();window.console.log("spot.im.foxid:sso",props,FOXID),window.SPOTIM.startSSOForProvider({provider:"foxid",token:props.token}).then(ssoCB)}var ssoCB=function(data){window.console.log("spot.im SSO CB",data)};window.SPOTIM&&window.SPOTIM.startSSOForProvider?startSSO():document.addEventListener("spot-im-api-ready",startSSO,!1)},this.logout=function(){function logout(){window.SPOTIM.logout()}wi
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2137208268102
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzG5v9wUrRSXzRRQ+Wy6RQxg4bYpevqZf:UTzc/RmR2FRQxgrpevqZf
                                                                                                                                                                                                                                                                                            MD5:F66B1323BAF4E279DEF6D095017E78D6
                                                                                                                                                                                                                                                                                            SHA1:8DFD065FF5845841E37B8D7BC3E7620B323A4887
                                                                                                                                                                                                                                                                                            SHA-256:73BC551D66451F183CC660C7591431FE61F01F1AAEAE4371FB1BA9C82CB743F7
                                                                                                                                                                                                                                                                                            SHA-512:491D998851BF2C29485033BBB4E533C2496698731E68E70286C1060C3A53108C2E1E5250145F36C30A56D3DDF31339D25E6A8716EDDECEC77DA5DC6A05945E7C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/cache.js?cb=202410106361
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr){var version;Modulr&&(/@deployversion/i.test(version="20241009015450")&&(version=Modulr.version),Modulr.setGlobalCacheParam(version)),window.__util_cache=!0}(window.Modulr);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (892)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):931
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.140939095969753
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:JZgoZYcs8H9HZy1PaqICllqICv3UICcsICiA5FZvEVu2K+y+Emf1Df:9Hx41Paqlllqlv3UlcsliA5FxEVu2BEe
                                                                                                                                                                                                                                                                                            MD5:4E90FBDED3ECCDE599990AFEE05FDCE2
                                                                                                                                                                                                                                                                                            SHA1:F93402CFA9420776DC98E1FD85737874BF7A4247
                                                                                                                                                                                                                                                                                            SHA-256:073F428912C03F3ADD49A9C34D2B6DCAA0723BD02620CBE9935E49F401CE3A28
                                                                                                                                                                                                                                                                                            SHA-512:340D10E2309A23577D3108C0AF2008714562AA8C64D240C14E33424A5EABB871EDA15BFA099FBA988A4F8301F78E62416A318EA47485815E43102BFE535094DC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/afpid.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(n){function o(n){return localStorage.getItem(n)}function r(n,i){return localStorage.setItem(n,i),i}function i(n){localStorage.removeItem(n)}function t(n,i,t){if(!t){t=o(n);return r(n,!!t?t:!!i?i:"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var i=16*Math.random()|0;return("x"===n?i:3&i|8).toString(16)}))}}var e={anon_fpid:function(){return o("anon_fpid")},persist_fpid:function(){return o("persist_fpid")},persist_prev:function(){return o("persist_prev")},afpid_log:function(){return o("afpid_log")},updateAnon:function(n){n&&!o("persist_fpid")?(r("persist_fpid",o("anon_fpid")),i("anon_fpid")):n&&o("anon_fpid")?i("anon_fpid"):n||t("anon_fpid",o("persist_fpid"),!1),r("afpid_log",n)},initialized:!1};n.FNC=n.FNC||{},!n.FNC||n.FNC.anon||n.top!=n.self||(n.FNC.anon=n.FNC.anon||(e=e,t("anon_fpid",o("persist_fpid"),o("afpid_log")),e.initialized=!0,e))}(window);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37525), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):37525
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.433013683405971
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:21H/OswWMVSLgQszJ9nd9HIotf8jXn5dF9MNh2cjHopK:o/OvVS2jfHxajXn5dFmNh2GHH
                                                                                                                                                                                                                                                                                            MD5:E5B73A0C7C56D44909A07F7F0CD37C3D
                                                                                                                                                                                                                                                                                            SHA1:56661E2459CA1F2E2BC4B50E0C5E4441B5E63074
                                                                                                                                                                                                                                                                                            SHA-256:695F451E4FC7DCD1CF77C4BB26F4B8BFD64DCEE1B35F7F131D08BD0017044064
                                                                                                                                                                                                                                                                                            SHA-512:63CAF0268432E3260C286CF0C38EC60451D45DA71B84F5B78BB112F4B57E1F0ED4CBFA01A0A04FC883A0CB3F15A0FFE67EA3586C6A467505DBF94985BCB752A6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:var lodash=function(){function Aa(a,b,c){switch(c.length){case 0:return a.call(b);case 1:return a.call(b,c[0]);case 2:return a.call(b,c[0],c[1]);case 3:return a.call(b,c[0],c[1],c[2])}return a.apply(b,c)}function K(a,b){for(var c=-1,d=null==a?0:a.length;++c<d&&!1!==b(a[c],c,a););return a}function Kc(a,b){for(var c=-1,d=null==a?0:a.length;++c<d;)if(!b(a[c],c,a))return!1;return!0}function Ra(a,b){for(var c=-1,d=null==a?0:a.length,e=0,f=[];++c<d;){var l=a[c];b(l,c,a)&&(f[e++]=l)}return f}function na(a,b){for(var c=-1,d=null==a?0:a.length,e=Array(d);++c<d;)e[c]=b(a[c],c,a);return e}function Q(a,b){for(var c=-1,d=b.length,e=a.length;++c<d;)a[e+c]=b[c];return a}function rb(a,b,c,d){var e=-1,f=null==a?0:a.length;for(d&&f&&(c=a[++e]);++e<f;)c=b(c,a[e],e,a);return c}function sb(a,b){for(var c=-1,d=null==a?0:a.length;++c<d;)if(b(a[c],c,a))return!0;return!1}function tb(a,b,c,d){var e=a.length;for(c+=d?1:-1;d?c--:++c<e;)if(b(a[c],c,a))return c;return-1}function ub(a,b,c){if(b==b)a:{--c;for(var d=a
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (703), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.923064032010157
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:cF5vnvn6vKivJv4vEvRvwK5vS9RK5vUvlvvUvzJvtyJ77WKGuHnE+vOWDiDRWYOz:cD/v6iixg8pZqOMdENvty1YuHEaqRWYW
                                                                                                                                                                                                                                                                                            MD5:37BA5E59FF67A3361EB5D28C9B6D8CE6
                                                                                                                                                                                                                                                                                            SHA1:09F032D0FD7DD8848736F8CB9DCFCCA1E5DBC12E
                                                                                                                                                                                                                                                                                            SHA-256:4784FB179E839CC5570238DCA4AB246D8C348AA53ED6C113E693373ECF5EF7F9
                                                                                                                                                                                                                                                                                            SHA-512:80A34197DE591ACF4B149AA3B67E749936E8A9B2FCBEDA55FEDE44E39D5B95FC9D794EB25DC46E5AD6E0013D7883E683B4616FC77FE323BCF024318B762B6F5D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/loader.global.js
                                                                                                                                                                                                                                                                                            Preview:!function(){new Date;window.foxstrike=window.foxstrike||{},window.foxstrike.version="v181",window.foxstrike.config=window.foxstrike.config||{},window.foxstrike.config.meta=window.foxstrike.config.meta||{},window.foxstrike.config.meta.section=window.foxstrike.config.meta.section||null,window._pageSection=window.foxstrike.config.meta.section,window.foxstrike.cmd=window.foxstrike.cmd||[],window.foxstrike.cmd.push(function(o){o.plog("global",{msg:"loader script loaded"})});var o=document.createElement("script");o.src="https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js",o.async=1,(document.getElementsByTagName("head")||document.getElementsByTagName("body"))[0].appendChild(o)}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):18492
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                                                                                            MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                                                                                            SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                                                                                            SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                                                                                            SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                            Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):836
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.346253973708524
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionhk4CMDy8hZsvNFNUK8IDBUO+gaa4sl:ion7Dy8MvNFNm4Ma4i
                                                                                                                                                                                                                                                                                            MD5:AD9688D91C84219680ABB60C7BA08F54
                                                                                                                                                                                                                                                                                            SHA1:77BC15C3D71D97DF9E6C4A5C2614DF0912A75051
                                                                                                                                                                                                                                                                                            SHA-256:6237958EC80C2E248EB3914FD29AFF89DD324CAD1636218202D40C958AD74757
                                                                                                                                                                                                                                                                                            SHA-512:183A3E3A5A050B395150C33AAD71189686076BF560731D7CBF506FFA1043042B550E2B07F2C8F09E8C0CD11183601AE7BE79FB3CAD5DAE607B9DC0F4E50435C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/search.query.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/search.query",["require","jquery"],function(require,$){return new function(){var Proto=this;Proto.getVal=function(name){var queryObj=Proto.getAll();return!(!queryObj||!queryObj[name])&&Proto.cleanVal(queryObj[name])},Proto.getAll=function(){for(var ret={},vals=(window.location.search.substr(1)||"").split("&"),x=0;x<vals.length;x++){var sp=vals[x].split("="),name=sp[0]||!1,sp=sp[1]||!1;name&&sp&&(ret[name]=Proto.cleanVal(sp).toString())}return ret},Proto.cleanVal=function(val){return val=$.trim(val||""),val=(val=(val=(val=(val=decodeURIComponent(val)).replace(/\+/g," ")).replace(/\s+/g," ")).replace(/</g,"&lt;")).replace(/\>/g,"&gt;")},Proto.setToString=function(queryObj){var i,ret=[];for(i in queryObj)ret.push(i+"="+queryObj[i]);return ret=ret.join("&")}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):414
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.101151330261735
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvE+n4mc4slzYnUEObJCJWIAafwyJKAAwRC+OnHoTlBoLd1R0IxsSSQYwwcfciM:tvE+4anTO1NnaFJKAzg+CITns1nxcR
                                                                                                                                                                                                                                                                                            MD5:D44F84BCFBC99CA29256ACA49E2A0600
                                                                                                                                                                                                                                                                                            SHA1:59AF05681B59E13253CA7EF0995530DCBB43E431
                                                                                                                                                                                                                                                                                            SHA-256:830253AA08BB14DEDDC43EB3EC1D4D15D4B4C783AD7459A4687E38D369FABFE6
                                                                                                                                                                                                                                                                                            SHA-512:C883ED82F447709D5E648CEBE7ECE7938E9B9EAE13F93A1C78F63824C4490661A18A5A1E382B53B8E1C4AA6DAE713FD54C6012350D3AA82EBB59DD408E28D30B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/overlays/video.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="video-overlay" xmlns="http://www.w3.org/2000/svg" width="128" height="128" viewBox="0 0 128 128">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="video-overlay-path" class="cls-1" d="M64,0a64,64,0,1,0,64,64A64,64,0,0,0,64,0ZM92.23,66.51,52.18,88.08c-1.26.6-4.49-.12-4.49-2.07V42c0-1.75,3.29-2.67,4.55-2.08L92.23,62A3.22,3.22,0,0,1,92.23,66.51Z"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4853
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.147824053795146
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NnXZn7aNMbmjOuM+1fWgGtNOExGBfsm7K2o30ftc:Fp7aJOu4xGBf3oK6
                                                                                                                                                                                                                                                                                            MD5:7EE42D95D0F636DCEDB1A0EBA11B0FF6
                                                                                                                                                                                                                                                                                            SHA1:3BF9556BE8B7C47729E8AE7175381D7577FFE200
                                                                                                                                                                                                                                                                                            SHA-256:96F3110503CBAAA1F173A7E8C30C4B4F237FFFFC04895448504857C97BBC46DB
                                                                                                                                                                                                                                                                                            SHA-512:19078280092010ACA5DA354C6F82E4E9EDE90913608BCAF1D03B3745B811B649DAF7504E670B6AAFAA46C97918EF0FE9C364E9C4FAD5349CA5979A23BF9CA61A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/newsletter-module",["require","jquery","ISA","fnc.cdn","core.plugins:URLInfo","core.components:newsletter"],function(require,$,ISA,CDN){require("core.plugins:URLInfo");const Newsletter=require("core.components:newsletter"),Recaptcha=Newsletter.recaptcha();return new function(){const Proto=this;function track(type,slid){let id=null;"complete"===type?id="newsletter:sign-up-complete":"start"===type&&(id="newsletter:sign-up-start"),id&&ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track(id,{page_newsletter_list:slid})})})}Proto.init=function(){Proto.dom()},Proto.dom=function(){$(".item-newsletter,item-newsletter-article").each(function(){const input=$(this).find(".user-input"),email=$(this).find(".input-email"),button=$(this).find(".subscribe"),enter=$(this).find(".enter"),success=$(this).find(".success"),subbed=$(this).find(".subscribed"),slid=$(this).attr("data-slid"),source=$(this).att
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3282225089334
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:UWRAYUVIVNmji18fGF12DhXAmqxUZyhObrsZdFaJwkZK0kUMen:UWRVUVIVNfSG4uiZaOMZdgJweK0Rf
                                                                                                                                                                                                                                                                                            MD5:504632C38C0428D3E21833AB6BBA7415
                                                                                                                                                                                                                                                                                            SHA1:5240DE3CCB85D4D4628DE529044F6E94742B6BF5
                                                                                                                                                                                                                                                                                            SHA-256:13ACFE1AA4BB7A25B95CA00701311B31613E7A93020CD0843A4BC201556FD7D1
                                                                                                                                                                                                                                                                                            SHA-512:4E67E58008E2557D0C052668B306E8AC4F5631DE36D84C424F32EAB5ACF25D5D12CCDDE660E4A493972FCF79645D5DD105F58FFADC7A8D56F1AE87164A74EAEA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 07:04 PM **/.!function(ISA){ISA&&(ISA.pre(["coreTracker"]),ISA.init([]))}(window.FNC&&window.FNC.ISA?window.FNC.ISA:null);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 896x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):25886
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993194875233667
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:384:MX8wyL97MG6lHW0p+NpLvByLbsbHwrJGnM6sRDTmzjtpjo9+lyGcAskKVbwSaLHc:Mo0WHv0vencluPj/MGw2z9OeC
                                                                                                                                                                                                                                                                                            MD5:2E45095D50611C4DCE0B1902345CCD84
                                                                                                                                                                                                                                                                                            SHA1:A4140FB40B012AE46C19531670CDDACE8E97C451
                                                                                                                                                                                                                                                                                            SHA-256:58D381C2E6C67C447E782E740CB9D0F77F1A50060C0DBC1ECAD35207F3B4120F
                                                                                                                                                                                                                                                                                            SHA-512:2807998AA1729F30F2A0DBA96FCBC9B465C96D1E9EB7A1B7F44E5218B0B4473403EF79F6655F7992F618786DBC0C82F8594BB55E1143616D411464AC1A0B4D9D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/896/500/image.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFF.e..WEBPVP8 .e.......*....>u6.I...."Rz.0..gn..6..9..4..K.<....{f..}.|%.......t....-.=@.'y....c._.]B...P...j.{......P.|..w0.......E.O.;._T.-......q....P............}(z......_...~....R.....}..........~C.T...+..._.../............O........:..xc.........h=.eq.B...k.n........0..N`@..n...Mt.......He...5Z(.....N}..h...W?)..+...\..1.I....a.<...EM.s._..!....,k*hb..w+..$...?....W..T..;*..}.....,T.lHx...A/u..#...v...6-.fZ.F.........B...ga=...u....X.Y..s.....o.g..j6&w.7....yi.:kj..l6.]..Ae.&&.C..1...$..z......h.t{.`rkS[c.....7.XH..%.MZ....9;.=.n2.:....v......-.A..?.D..D.'.>......~....k.L..?=........a=hWh.WTv~m...s..c.V.~..D......#..<680......d....O....1.6..I....L..Q?Q.9....5"a....u.l..s..xN4N...2 ...%l....#..l.iw..D/m.Ajk.Tf...(L........7UAN>w..f...EC..1....4:pGI..i.Z......\A.tX.a...d.aP....6{P.{.....S..gx........(.j..'..8z./nS,..9....9W5....Ju^..>1W.n.+oB*I...c..v>\......,5MI.Rlo.J .h....j......y..x....l.* ..7...KP\.Tq[. i7'.HnS..A.[>!.>...?.?y.s.....S..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1153)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.287251921512391
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionlVlu7jE8TTtJsqO8mbt4HaFtdhnoMhsLlLDYIOxwyWWTMwxGPUn:ionHE7I8TTtGunHaFJHhALDYhwyWVAaU
                                                                                                                                                                                                                                                                                            MD5:C6C560902AC1170953ABEA4893ED9A81
                                                                                                                                                                                                                                                                                            SHA1:29B19E458FD39EC88FDCD13FB64CFDF819958AD6
                                                                                                                                                                                                                                                                                            SHA-256:D6345014A7249A585A546352BF1F74875B6D81A68D77A26DCCC7C137A43FD7A9
                                                                                                                                                                                                                                                                                            SHA-512:3DCD46B7EA773E94B52E7BDA3F4A51E190B7E4CE63BF99ACA4FD14F209C8AA1573A4F3666BD5D57A58A5DF1A804FB18B3496BE1F8B6B129D132CBE3C72E668E3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/detector.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/detector",["require","jquery","core.plugins:OnWindowResize"],function(require,$){var OnResize=require("core.plugins:OnWindowResize"),win=$(window);return new function(){var _cntr=0,_stack={},_current=getType();function getType(){var ret="desktop",width=win.width();return width<768?ret="mobile":width<1025&&(ret="tablet"),ret="desktop"===ret?function(){var ua=navigator.userAgent.toLowerCase(),res="desktop";/(ipad|tablet|(android(?!.*mobile))|(windows(?!.*phone)(.*touch))|kindle|playbook|silk|(puffin(?!.*(IP|AP|WP))))/.test(ua)?res="tablet":/(mobi|ipod|phone|blackberry|opera mini|fennec|minimo|symbian|psp|nintendo ds|archos|skyfire|puffin|blazer|bolt|gobrowser|iris|maemo|semc|teashark|uzard)/.test(ua)&&(res="mobile");return res}():ret}this.current=getType,this.onChange=function(callback){var uid;return"function"==typeof callback&&(uid="stack-"+ ++_cntr,_stack[uid]=callback,{stop:function(){if(_stack[uid])try{delete _stack
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (818), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.221520078427632
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:B7M/RfVbyVczJjumZUmoz9CVi+4gJLk0Iz:YFJjXU/57xz
                                                                                                                                                                                                                                                                                            MD5:B82A8339336E766F9D0A218194D9F9A7
                                                                                                                                                                                                                                                                                            SHA1:7F41B11D7637B8F504905C8B71E005A2B94DEAB8
                                                                                                                                                                                                                                                                                            SHA-256:DF326EA110FCE3FABEB6908C098882F5F6A9C9792990B59F206295E6964E9EEA
                                                                                                                                                                                                                                                                                            SHA-512:C99C395CBC1A5ECADC0DDF6073A43D2B452CDAB0C944ACE7D04C907EEE6CC0B33524DD24027E91167FD65AB07CC2108F683D9A1EC2C16754F63F4FAECF5368B9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:fox_header_breakingnews([{"title":"WATCH LIVE: Hurricane Milton plunges millions of Americans into darkness ","type":"BreakingNews","link":"https://www.foxnews.com/video/5614615980001","alert_date":"2024-10-10 05:22:48","description":null,"eyebrow":"None","email_button_text":"Sign Up!","email_button_url":"https://www.foxnews.com/entertainment/2023-oscars-predictions-tom-cruise-top-gun-maverick-fly-high-best-adapted-screenplay-award","disclaimer":"Yes! Send me email updates and offers from Fox News. By clicking 'Sign Up', you agree to our <a href=\"https://www.foxnews.com/privacy-policy\" target=\"https://www.foxnews.com/privacy-policy\"><u>privacy policy</u></a> and <a href=\"https://www.foxnews.com/terms-of-use\" target=\"https://www.foxnews.com/terms-of-use\"><u>terms of use</u></a>.","site":"fox-news"}])
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):95075
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.392609217253409
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:xRO1kc7i6GUjfXXVy7qxV2ieYgnmElgoPVB58YbjRFSXXjamWoF9RZMJClMpgExW:xA0lVBmQWGmBYgEkua98HrS
                                                                                                                                                                                                                                                                                            MD5:1690F3DC01C809903E4AE779D998D50B
                                                                                                                                                                                                                                                                                            SHA1:55E767721ADA06FAEF3E3007FB01A51D0909023C
                                                                                                                                                                                                                                                                                            SHA-256:118526A6C0DBAFE7D1BD4A9F672F056F52D03EF1F13C82923AA87D9466EFDE79
                                                                                                                                                                                                                                                                                            SHA-512:577458639BE5FB1D662D270C8BA5900FE8CE3B3C92D35F23CA0A5E67C34AE14B08ABC64D2B363AE5082F31BE8AD666B48E36A7F825179B6D2BDCA029BF79443A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){function q(a,b){return b.toUpperCase()}var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},Yc="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi;function r(a){var b=a.length,c=m.type(a);return"function"!==c&&!m.isWindow(a)&&(!(1!==a.nodeType||!b)||("array"===c||0===b||"number"==typeof b&&0<b&&b-1 in a))}m.fn=m.prototype={jquery:Yc,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:d.call(this)},pushStack:function(b){b=m.merge(this.constructor(),b);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4827
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.42330292388586
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:u7RkYTmKrPfwMVCIlF7BPhZnra5lkSZT1Tl3Slj0w7chzLotn+x:uCr2PI+lFJa5jZxJ36L6
                                                                                                                                                                                                                                                                                            MD5:5F0D6E97B1FFB40878E4BA157985ACF9
                                                                                                                                                                                                                                                                                            SHA1:43AB8D2DED81A714BBD1EF7EDC23CF8E5B3FEE5D
                                                                                                                                                                                                                                                                                            SHA-256:C59963FF72D590558B64519CE4AF7227618B63BEA096B64582559BB2FE60360D
                                                                                                                                                                                                                                                                                            SHA-512:D0ACB8D0F6C685C5B4C6021AD7A8655C383AC267C49F96BE60633AFD9730B7FC5D01597FFC6E7040A42DEE994F725DFD52FC74CB7F8BB71F44A143413824D806
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>26CD464D-E0FE-41B0-9B48-4B5BDFFA62D8</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-566.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-iheartradio" transform="translate(380.000000, 0.000000)">. <g id="icon-iheartradio" transform="translate(7.500000, 7.500000)">. <path d="M10.9335841,1.875 C13.1925891,1.875 15.0223831,3.73036731 14.9997931,6.02094423 C14.9997931,7.47546057 14.0961911,8.51767307 13.147409,9.49116826 L13.147409,9.49116826 L9.44264081,13.0415625 C
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2664
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.692839990989921
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:cTnV7ab1ZH4qrqSxSD5hdDw8/bEtdllw7Od0KlBL9g:u7G1WQqSxKh9zQpKqth+
                                                                                                                                                                                                                                                                                            MD5:CC66266EE73E6811BFB0F17F3D58C79D
                                                                                                                                                                                                                                                                                            SHA1:29FC45847DA788A05A0077E81117012B2A64D64E
                                                                                                                                                                                                                                                                                            SHA-256:197BE47BA8C7D3188AAEF54602F5099CD2C7B52F2B4EE146B0AC7896A78AFEA4
                                                                                                                                                                                                                                                                                            SHA-512:7D5A24DBB08F68930D58D682DC431258BEB440AE01422ED6D7F03156FC4220931B7F378088F26D745CAC4A1448CC9938F34096D61D7AD21A0AA655ED9E821AB6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>502E78BD-1CCC-4605-A5FA-47E0FA625D73</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-528.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-spotify" transform="translate(342.000000, 0.000000)">. <g id="icon-spotify" transform="translate(7.500000, 7.500000)">. <path d="M7.5,0 C11.6421356,0 15,3.35786438 15,7.5 C15,11.6421356 11.6421356,15 7.5,15 C3.35786438,15 0,11.6421356 0,7.5 C0,3.35786438 3.35786438,0 7.5,0 Z M10.7845377,10.174814 C8.80791711,8.96652497 6.357066
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37525), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):37525
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.433013683405971
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:21H/OswWMVSLgQszJ9nd9HIotf8jXn5dF9MNh2cjHopK:o/OvVS2jfHxajXn5dFmNh2GHH
                                                                                                                                                                                                                                                                                            MD5:E5B73A0C7C56D44909A07F7F0CD37C3D
                                                                                                                                                                                                                                                                                            SHA1:56661E2459CA1F2E2BC4B50E0C5E4441B5E63074
                                                                                                                                                                                                                                                                                            SHA-256:695F451E4FC7DCD1CF77C4BB26F4B8BFD64DCEE1B35F7F131D08BD0017044064
                                                                                                                                                                                                                                                                                            SHA-512:63CAF0268432E3260C286CF0C38EC60451D45DA71B84F5B78BB112F4B57E1F0ED4CBFA01A0A04FC883A0CB3F15A0FFE67EA3586C6A467505DBF94985BCB752A6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/strike/scripts/libs/lodash.js?v=v181
                                                                                                                                                                                                                                                                                            Preview:var lodash=function(){function Aa(a,b,c){switch(c.length){case 0:return a.call(b);case 1:return a.call(b,c[0]);case 2:return a.call(b,c[0],c[1]);case 3:return a.call(b,c[0],c[1],c[2])}return a.apply(b,c)}function K(a,b){for(var c=-1,d=null==a?0:a.length;++c<d&&!1!==b(a[c],c,a););return a}function Kc(a,b){for(var c=-1,d=null==a?0:a.length;++c<d;)if(!b(a[c],c,a))return!1;return!0}function Ra(a,b){for(var c=-1,d=null==a?0:a.length,e=0,f=[];++c<d;){var l=a[c];b(l,c,a)&&(f[e++]=l)}return f}function na(a,b){for(var c=-1,d=null==a?0:a.length,e=Array(d);++c<d;)e[c]=b(a[c],c,a);return e}function Q(a,b){for(var c=-1,d=b.length,e=a.length;++c<d;)a[e+c]=b[c];return a}function rb(a,b,c,d){var e=-1,f=null==a?0:a.length;for(d&&f&&(c=a[++e]);++e<f;)c=b(c,a[e],e,a);return c}function sb(a,b){for(var c=-1,d=null==a?0:a.length;++c<d;)if(b(a[c],c,a))return!0;return!1}function tb(a,b,c,d){var e=a.length;for(c+=d?1:-1;d?c--:++c<e;)if(b(a[c],c,a))return c;return-1}function ub(a,b,c){if(b==b)a:{--c;for(var d=a
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):427983
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.410682657536551
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:SOpjxZI4+0OFvdd8lMiFRHsewJwvC/VmJ0qtXmBuvzDUmFWAW:1jxjOZdNeSevvwBqhm4DZWAW
                                                                                                                                                                                                                                                                                            MD5:620597A1724E547079F0F6F44B320C8A
                                                                                                                                                                                                                                                                                            SHA1:93C295220BA4FB906E5A408225CCBD866B2C8C2D
                                                                                                                                                                                                                                                                                            SHA-256:BA15030F013C1A559228C88A5F9FDFB60A39FFB50A8EDA988DF190F9B40A6E7B
                                                                                                                                                                                                                                                                                            SHA-512:1FED919446A99797B961272C8B917BE14B1B82297911A995870344985F418A93505D16474B7EB2D7A86358C5C0E2CA7F3C27D8889A6C40D4EC05D7771F5C7870
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/strike/scripts/libs/prebid.js
                                                                                                                                                                                                                                                                                            Preview:if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else(function(){!function(){var n,r={},e={};function t(n){var u=e[n];if(void 0!==u)return u.exports;u=e[n]={exports:{}};return r[n](u,u.exports,t),u.exports}t.m=r,n=[],t.O=function(r,e,o,u){if(!e){for(var f=1/0,v=0;v<n.length;v++){e=n[v][0],o=n[v][1],u=n[v][2];for(var a,i=!0,c=0;c<e.length;c++)(!1&u||u<=f)&&Object.keys(t.O).every(function(n){return t.O[n](e[c])})?e.splice(c--,1):(i=!1,u<f&&(f=u));i&&(n.splice(v--,1),void 0!==(a=o())&&(r=a))}return r}u=u||0;for(var v=n.length;0<v&&n[v-1][2]>u;v--)n[v]=n[v-1];n[v]=[e,o,u]},t.n=function(n){var r=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(r,{a:r}),r},t.d=function(n,r){for(var e in r)t.o(r,e)&&!t.o(n,e)&&Object.defineProperty(n,e,{enumerable:!0,get:r[e]})},t.o=function(n,r){return Object.prototype.hasOwnPropert
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7361)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):7407
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.805521361625699
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:chga4yfRwuCDL821/ZK+yMZvr/pMjzTWn11B0iK:cqaRi5821/ZKlMZvzpM/TWTyiK
                                                                                                                                                                                                                                                                                            MD5:E9B04AD509FFB00302D9625F75774548
                                                                                                                                                                                                                                                                                            SHA1:C7EE84C832CC2F2CAD283ED7B0932DF84A3575C8
                                                                                                                                                                                                                                                                                            SHA-256:F039E32C9E62CD2ACC5BF02DEC7282686E6F41BE6B01BFA249F9590CDA747CBA
                                                                                                                                                                                                                                                                                            SHA-512:9F8491FDCA25B3E9050400C8006BB0BB2C5DD9EEA279093BA9203200195F2C6DE8CFF73D7950BB87139ECBDD7A94AC6A2F389CBAF1B272E47BC58831ABE7264F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js
                                                                                                                                                                                                                                                                                            Preview:/*! Flipboard button maker - 2017-10-10 */ .. /* <a href="FLIPBOARD_URL" data-flip-widget="pro|mag">Text</a> */var FlipboardWidgets;FlipboardWidgets=function(){function a(){}var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p;return g=["pro","mag","flipit","flipit2","shareflip"],e="data-flip-",p={"https:":"//cdn.flipboard.com/web/buttons/js","http:":"//cdn.flipboard.com/web/buttons/js","file:":"//cdn.flipboard.com/web/buttons/js"},f=/https?:\/\/(www\.)?(flipboard\.com)|(flip\.it)/,j=function(){return window.location.hostname},o=function(a,b,c){"string"==typeof a[b]?a[b]=c:a.setAttribute(b,c)},h=function(a,b){var c;return c="string"==typeof a[b]?a[b]:a.getAttribute(b)},i=function(a,b){var c,d;return c=e+b,d=h(a,c)},k=function(a){var b,c,d,e,f;for(e in a)if(c=a[e],e.hasOwnProperty){d=document.createElement(e);for(b in c)f=c[b],b&&f&&o(d,b,f);break}return d},b=function(a){var b,c,d,e,f,g,h,i,k;return c=document,i=window,e=(new Date).getTime(),d=(null!=a?a.utm_medium:void 0)||"article-share",b=(null!=a?a.ut
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):331650
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3806
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.466202962133226
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:uWzNZjjGE56vRLQ29jROU2HBF+keyroups:Zz3nGEUBQKjRV2HH+Hyrol
                                                                                                                                                                                                                                                                                            MD5:F28D299256A15C0A9E61DF45D822F656
                                                                                                                                                                                                                                                                                            SHA1:8D8866D8E79A8BD31209DAE7D9F60D4BE86B92ED
                                                                                                                                                                                                                                                                                            SHA-256:AC340B350BF8D8411BC2834A9EE4A9EB3D9E1C94D07B2CE6B14647BD2B5AE419
                                                                                                                                                                                                                                                                                            SHA-512:67DC4694DFF71604E289D8E648132D05C34DD2403B742E55A82A3DAA1FA6282B157544EE5FB67E85EDD4405A133A16C53DFA0C411C3A9649CAC635046D0052B0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>B6042F53-689A-4DF3-B2C7-278E86262290</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-414.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-slack" transform="translate(228.000000, 0.000000)">. <g id="icon-slack" transform="translate(7.500000, 7.500000)">. <path d="M5.49988338,7.99998329 C5.89812459,8.00031547 6.27991896,8.15854012 6.56125899,8.43984253 C6.84259901,8.72114495 7.00043357,9.10247709 7.00003455,9.49993317 L7.00003455,9.49993317 L7.00003455,13.5000501 C
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2693), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.351906518892928
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:E64vEEoxRc0p7d67o5YlnaiTsBhC9gz/7/Exsu8dTLgJn+ikGX6fk8d6:E64MEoxRvPMnaFC8EKHdhGX6C
                                                                                                                                                                                                                                                                                            MD5:4497D82DA89CC00D8F5C601AE87E8922
                                                                                                                                                                                                                                                                                            SHA1:2920932C39706D538CC5B9F5DDEB37A5CC1E4DFB
                                                                                                                                                                                                                                                                                            SHA-256:C9ABF96D3FA386E1207F4189732CA753421FF4F71CE1665B0AF5A5DDE2571F86
                                                                                                                                                                                                                                                                                            SHA-512:AD4C9EC25D82C185F7A5A8E3A923D3A4943C127AA4452B3F9C2726D9292F5921C7D0011276E44A401711ABC271AAF81FA558D7071843BF2037E98301ACD53355
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(e){function r(data){for(var r,n,f=data[0],l=data[1],d=data[2],i=0,h=[];i<f.length;i++)n=f[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&h.push(o[n][0]),o[n]=0;for(r in l)Object.prototype.hasOwnProperty.call(l,r)&&(e[r]=l[r]);for(v&&v(data);h.length;)h.shift()();return c.push.apply(c,d||[]),t()}function t(){for(var e,i=0;i<c.length;i++){for(var r=c[i],t=!0,n=1;n<r.length;n++){var l=r[n];0!==o[l]&&(t=!1)}t&&(c.splice(i--,1),e=f(f.s=r[0]))}return e}var n={},o={30:0},c=[];function f(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,f),t.l=!0,t.exports}f.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var c,script=document.createElement("script");script.charset="utf-8",script.timeout=120,f.nc&&script.setAttribute("nonce",f.nc),script.src=function(e){return f.p+""+{0:"2eefbbd",1:"7dd698d",2:"463bcd0",3:"78df554",6:"917be3b",7:"2a73e31",8:"0d19917"
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 532x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):21012
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9911143626239785
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:384:Sw20vpUln6ceUZ8rdPd1KER+xMzUJy2iOaRmW2rg18IrGpgQKu4y/bx4Brd1KJ:NLUEcGPbKERr4y2rmVagPrKKrU/
                                                                                                                                                                                                                                                                                            MD5:70D01D984BF6D218D31F9FCB2613954C
                                                                                                                                                                                                                                                                                            SHA1:55F6C7778A081AF58B2C7BCF0C2F8A989CEA4718
                                                                                                                                                                                                                                                                                            SHA-256:65A1B451A31077822E9E3B301620001B50AAB3B1089E72F76152E45FEBBDD5BA
                                                                                                                                                                                                                                                                                            SHA-512:354C787E6C34E60DD3779DA06C4255CE3C1D33CF2B216A88016EA02AF3BDAC9D8B257B962459E5E271DABA8FD842541888B5E5F0C248129C9A6A07D23202188E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/foxnews.com/content/uploads/2023/11/antisemitism-exposed-nl.jpg
                                                                                                                                                                                                                                                                                            Preview:RIFF.R..WEBPVP8 .R.......*..x.>q*.F$.!.2......@.FP...7.....4..N.>7...o.w....+.././p....W..~........?...../P.....=..j=<?j>...............]?...x........9.'....O....<....?B..}....../....#.......o..B.$.u.S.......~'~../m.I...#.O..........+.?.>.}......%............?..}......e..?..s...[.G....?..~......o..._!_........a......O..v....|.js.......d.V<...!g.,.F.u'..n;..........|\.._Z6'".).w..y.......K(.ig.y..Y8.P]...m?...v3.......n}5^).." 8......P?.6..z.R.....G....:I..<`u.."d..Z.:~"{..m..]h.+....!.[..>.....[.^8....j&c..QN.g.]B....d...0..v..0eI...U....Ss5Hq..,gm.tJ..\ZF..N|...o^.Z.7.('P'..8i)..=. s_.\...~{..}.'......r..A4..r&.....m.V<0."..e..I8.`7....@R.j..1...E.X..y.h..@..=..6.....h..9..n........F._o[.......j.....VI.(r.......zm.....#^..}....M...@p}_".m.r.8t...x.9od...Fq.n.W....|s]...R..s..g.O.....X8.^-...K.X(.......T;...-..[S......d.....F..o.,pL.B...?....%.w.E+M5..D).kl@9...[...2.....|..5......R.}.{...{....F!3+.Q.80...5..u1~......f.l....qzYb..:.v5..3.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0511085007312415
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:UWRAYV7vXVQw3SKBKP6omkY8:UWRVhikdmmk1
                                                                                                                                                                                                                                                                                            MD5:8753BD8ED5E4A97637EB9D6DFE77B925
                                                                                                                                                                                                                                                                                            SHA1:6D5BA999D5180F847E240848E9BE5C4ABD615781
                                                                                                                                                                                                                                                                                            SHA-256:88FDBDE568BD019FF9178056845F4D01CEA311A8A33270A10CADB00A786BC8EC
                                                                                                                                                                                                                                                                                            SHA-512:7669CB34648D9C9E3F94B92FB4A51C5C9E68A70C21A7F6275F01A7B34735280EC3BD108C165C6BA8857FAF17DD93AE2C5683D5FD564936B7122F8F9E73787AC7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 07-09-2019 08:50 AM */..window.AD_BLOCK_ENABLED=!1;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32648)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):246648
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4419054014464745
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:O57q+6u3B21eChNS8UG9WsnhOCZ74eciurAuG:O9qHux21e448USDMCZ74eduG
                                                                                                                                                                                                                                                                                            MD5:7BAF4455C3B55AA4DBB7C6CF65A14087
                                                                                                                                                                                                                                                                                            SHA1:16A3E4D1EAC3E5D593876F91717FC0C2B261C8F4
                                                                                                                                                                                                                                                                                            SHA-256:D55566EC467A44F7888C8C9AC877355C110DB9E433249BACE3A577849817663E
                                                                                                                                                                                                                                                                                            SHA-512:48C62BBEFEE68F063AB027AC5964BFCCD8C6549089BE3EA264623CBF090C88A6745C55224E865E9ED5E96CAE22824A41F2ECF249AAB5DB0C9A0D8BD9560FFF54
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/core-app.js?v=v237
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e,t){e.FNC=e.FNC||{},e.FNC.ISA=e.FNC.ISA||t}(window,function(e,t,n,r){var o,i,a="prod",s=(f="prod",f="boolean"==typeof window.isBeta?window.isBeta?"qa":"prod":f),c="static",u="https://static.foxnews.com",l="/static/isa",d=l+"/app/lib",f=t.config({instance:"FOX_ISA",baseDomain:u,baseUrl:l+"/app",shim:{"site-catalyst":{src:d+"/omtr_code.js",exports:"omtr"},"adobe-visitor-api":{src:d+"/VisitorAPI.js",exports:"Visitor"},"adobe-app-measurement":{src:d+"/AppMeasurement.js",exports:"AppMeasurement"},"jquery.unveil":{src:d+"/unveil.js",exports:"jQuery.fn.unveil"},"jquery.loadAttempt":{src:d+"/loadAttempt.js",exports:"jQuery.loadAttempt"},"akamai.geo":{src:"https://static.foxnews.com/static/orion/scripts/core/utils/geo.js",exports:"FNC.GEO"},promise:{src:d+"/promise.polyfill.js",exports:"Promise"},"ccpa.opt":{src:d+"/ccpa.opt.js",exports:"__uspapi"}},wait:!1});f.define("jquery",[],function(){return e&&(e.ad={}),e}),f.define("lodash",[],function()
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305162511911881
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UqzMQdgJGAYxry2uwdL+MO3TZ1RjIVNd+BFvOdLewwNlYwrQSDd4Rc:JZdgPYMAmjZbjILd8AS5lYWQSGc
                                                                                                                                                                                                                                                                                            MD5:6A76633FF14C20AF179EBBCAD7710382
                                                                                                                                                                                                                                                                                            SHA1:7531D0240C3C22C6B1A469418827B7C21921CE34
                                                                                                                                                                                                                                                                                            SHA-256:EBFFF78EFAB992576263956ABC3738C454F80661B735A6C3E1DD429CAAB0E759
                                                                                                                                                                                                                                                                                            SHA-512:98EA4C2CF5B6AB2849727A7C6C10217508AEF6B47D15E3FA54AEC84120D263D6F76497CE6E8CA22E65E969072918D4D89BDF11D61DB1C12E9E4553F2E0A7A2A3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(){(window.FNC&&window.FNC.GEO?true:false)||(c=(new Date).getTime(),document.write('<script src="https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb='+c+'"><\/script>'));var t,c="https://static.foxnews.com/static/isa/core-app.js?v=v237";try{"fts"!==((t=document.querySelector('meta[name="prism.channel"]'))&&t.content?t.content:null)||/\/core\-app\.?(fts)/.test(c)||(c=c.replace(/\/core\-app\./,"/core-app.fts."))}catch(t){}document.write('<script src="'+c+'"><\/script>')}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):168781
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.224058033007806
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:TX24zfpk4AEvA9bTAJvsgqVEM+9HMbT8Ot:7zC/MkVEpqbTnt
                                                                                                                                                                                                                                                                                            MD5:9E52FF2A2D0A6D9D698F7BCBEBC58BA6
                                                                                                                                                                                                                                                                                            SHA1:7411580A80D29D708479F448FB5864076F7066F1
                                                                                                                                                                                                                                                                                            SHA-256:4DEB26D6517568E611F08876F75DCBFF04209D635A710D88B73A93CA8426D62F
                                                                                                                                                                                                                                                                                            SHA-512:92DAB63C766114C6E92457D00DFFB5A1592BB25F1D6C7849BAE99B26EC3657D0796BF21EEBDCD30095006CC94FF7FF9B895ED7CC73D50C00B8B89BDE8291DEA2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/_wzln/f4320f9.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[5],[function(t,e,n){"use strict";function r(t,e,n,r,o,c,f,l){var d,h="function"==typeof t?t.options:t;if(e&&(h.render=e,h.staticRenderFns=n,h._compiled=!0),r&&(h.functional=!0),c&&(h._scopeId="data-v-"+c),f?(d=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(t=__VUE_SSR_CONTEXT__),o&&o.call(this,t),t&&t._registeredComponents&&t._registeredComponents.add(f)},h._ssrRegister=d):o&&(d=l?function(){o.call(this,(h.functional?this.parent:this).$root.$options.shadowRoot)}:o),d)if(h.functional){h._injectStyles=d;var v=h.render;h.render=function(t,e){return d.call(e),v(t,e)}}else{var m=h.beforeCreate;h.beforeCreate=m?[].concat(m,d):[d]}return{exports:t,options:h}}n.d(e,"a",(function(){return r}))},,function(t,e,n){t.exports=n(169)},function(t,e){function n(t,e,n,r,o,c,f){try{var l=t
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):33951
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.946080506087337
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:+ALHdsK+iRQmI38Uf18pAxD2CKKO9/vVGDLhz2gl9lRhEnpADx/dCd:dSKDRQmULdBgvVANz24jEiddCd
                                                                                                                                                                                                                                                                                            MD5:11C79FD312D74F85EC08FB9D66DAF72D
                                                                                                                                                                                                                                                                                            SHA1:A4A0CD56171746318A7667F1F272DC2516D8E57A
                                                                                                                                                                                                                                                                                            SHA-256:BECD0E5540C51AD8E34BE6BB28077AC2396B8F7BC84845B69C9F333700A4732C
                                                                                                                                                                                                                                                                                            SHA-512:CC37BA069CB097BA32849499AEAA6B69D57B89EBADBDF9DA328CD125BADACEACF088F6FA7E5DA63A2B79E0D0ABCE2FEB0B60291140F58F101085C192B7F39EC7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................I.........................!1.A."Qaq...#27....B....'R..$3b..r..Cu..4ds.................................3.......................!1AQ.2aq.."....B...3Rr................?..%J.$..*T..R.@..$B...@. ...D1....Q....$b..Q..K...V!%.....In.]$....r..%.Hb.R\..I
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7130828204283555
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
                                                                                                                                                                                                                                                                                            MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
                                                                                                                                                                                                                                                                                            SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
                                                                                                                                                                                                                                                                                            SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
                                                                                                                                                                                                                                                                                            SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:http://beststarsoffers.click/assets/styles.css
                                                                                                                                                                                                                                                                                            Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6067)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):6352
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.327933228340084
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:mbF2PFZqbkGLGH2QvRCAsjp++S7pDG0elOB:mbF2dZqbkGLevRCA8E7pq0e6
                                                                                                                                                                                                                                                                                            MD5:D090C35D67EF87EC1AA8EA1F90D2AFDB
                                                                                                                                                                                                                                                                                            SHA1:D6C7A789BA6CA411FBD192FD532F8737E6335407
                                                                                                                                                                                                                                                                                            SHA-256:25513A2CAC3A5C4FED70FB5CD496500327173C07B377F8E453BFCFE9371516CB
                                                                                                                                                                                                                                                                                            SHA-512:CB94838DF68CFE8E8E1BA1B69D0A1D1A5C67CED13D925480A3A39671C3621A5B5F789EBABD069BFACC96B69396BB5B2444690E1FAA6F189653C003ECBB44C2BF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/../*!build lint:ignore; minify:ignore **/./* eslint-disable */../*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashchange-history-touchevents-setclasses !*/.!function(e,n,t){function o(e,n){return typeof e===n}function r(){var e,n,t,r,i,s,a;for(var u in x)if(x.hasOwnProperty(u)){if(e=[],n=x[u],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(r=o(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=r:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=r),y.push((r?"":"no-")+a.join("-"))}}function i(e){var n=_.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var o=new R
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):62556
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997292818055482
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:768:7SJEjSH7ZWBXC1EfF6RtSrR8fWAV26oiCLzq0TFKDPGBJZ9/Ez4OEF4lLVINBOBQ:7SVWWE9IEO+f6oiqqmxfNhoyDD4E
                                                                                                                                                                                                                                                                                            MD5:F32FB24A4219FB02F8F38AF3E60C4EE0
                                                                                                                                                                                                                                                                                            SHA1:264E3CE96FA68E3CC5EE0177CEC361AF6B76EAE6
                                                                                                                                                                                                                                                                                            SHA-256:2CE9AB266D18B9A690807B193D460A88F169154CAB1E052B99385E210A6EA8E8
                                                                                                                                                                                                                                                                                            SHA-512:E258D7AA4792B117B212FA76EE1C1770A03D7A24FE636764872A7A0A2B44411297ABC2A08D905C16D0D5F92FAC02512046E97BB899BBA26E4C00DD94CCF4778C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/hoxne-hoard-coins.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFFT...WEBPVP8 H....v...*....>u0.F.."!,......e...[3....W..C..~...o..C.s.s...O....[.. ..............s.O...."....D~...:....x..Q.vy...k...7._..y...?.z...z.....P.'O...z....[...?..Wnx...o....,..~L.2.............I.?(w....0.d....w..~.nv.7.DiJN...m.,..Q..;..l.C...7....N....#].].....1.c..9...r.lk9....._\..:U.^..)......c......I........ ..._#.]...9^..B~E.5.S..xJh....".0...T..9.f.r...J..o......}...#..4y......A..[..2..+...=.1M.....6...7.(..3.!~..Y.(.r{3.3po...4..w.@...N..ZI.y.g....S;....0....y..L..^..4..E......n`.&,..K/:7X.T..le.!...D...>3.jk2...a.v...;.. D-...$.Q.uJ#....QDF..\7..,.......L..=...b..Sq.U8..".....%...i.Y(...1r..O..CH'MR]..u]..0..Fm...D....H....E.j...6....+e&.%z.Mm. hK$W....X}.>:G8.....r.F.$....s,..:S.==w..%...= ...zo....pghc...$.....9..p...}JP..e.&N..........y.&.9...k....e...v. ..Ez.._.....u..S_..h:..z.V...Wu`/.?.u.d.8.|.g@.W...9.%.Z....+.P..%.?.p0.....J...X..b.k,.'.Krbs.+....|<M..6^.D.wna.y<.B..`5.x.?0.1!..}....B.....[.Gj.(Y+...z........SRd....B
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1218)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1255
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.022396822929673
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionNMEk4CYsqhAa1n5v5qxEcQ8ACca2hYlWfKwy/9ceuDYm2oRwYm2oDbchYrwa:ionHg8F5qTtgjSwReuDtRwtDbG1a
                                                                                                                                                                                                                                                                                            MD5:FF6348CE138EC315AAC41294AA1FA45A
                                                                                                                                                                                                                                                                                            SHA1:384AEA18B7D56B35AC6DB84F38CBE029404E4725
                                                                                                                                                                                                                                                                                            SHA-256:DE19B3F0C1497865F7628FB35DAB55A740F804F154B6226B11DA1DE7014731DE
                                                                                                                                                                                                                                                                                            SHA-512:7C378B71DCE9D9615E7485955D1BD87569D52662E9DFDD33FE668DE4FC8B9A8692C8561535F63C00CF1D02493D00E64A08E61B61744569E9779528806E1FE8BF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/localStorage.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/localStorage",["require","jquery"],function(require,$){return new function(){var Proto=this;Proto.isAvailable=function(getStorage){var res=!0,testId="__coretest_localStorage";if("function"==typeof getStorage)try{getStorage().setItem(testId,1),getStorage().removeItem(testId)}catch(err){res=!1}else if("object"==typeof window.localStorage)try{window.localStorage.setItem(testId,1),window.localStorage.removeItem(testId)}catch(err){res=!1}return res},Proto.localStorage=function(){return window.localStorage},Proto.set=function(id,val){Proto.isAvailable(Proto.localStorage)&&null!==(val="string"!=typeof val?"object"==typeof val?JSON.stringify(val):void 0!==val?val.toString():null:val)&&window.localStorage.setItem("fxn_cstore__"+id,val)},Proto.get=function(id){if(!Proto.isAvailable(Proto.localStorage))return null;try{return window.localStorage.getItem("fxn_cstore__"+id)}catch(err){return null}},Proto.getItem=function(key){if(!Pr
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25441)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):55412
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.248941450697071
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:TlQ9SVye+lCxujdMFf+vhPbv44LNrgHjjn8w:K9SVyoujdMFf+vhPbtNi
                                                                                                                                                                                                                                                                                            MD5:FF57D339047F10285E209CB1D5F1D013
                                                                                                                                                                                                                                                                                            SHA1:DE55ED213A55A4F32E1C3A0D16FD62BC887A889C
                                                                                                                                                                                                                                                                                            SHA-256:D9157D16E1AC94F7D2C1F36511628FCDFAA9B59558CD2C1A4587EA125CFA075B
                                                                                                                                                                                                                                                                                            SHA-512:70DD52F52841A3C6355554197B6C3146B28FBB5D4B38D3D5C9DCB1EB4A94DB244E6F353F38C12D812813A3024CA660BF8E5298C7F5EC98A79631ED90EC6613D9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.auth:api",["require","jquery","config"],function(require,$,config){var INITIALIZED=!1;return new function(){this.AUTH_TYPE=""+config.authType,this.init=function(){INITIALIZED||(INITIALIZED=!0,require(["modules/navbar"]))},this.initLegacy=function(){INITIALIZED||(INITIALIZED=!0,require(["modules/navbar.legacy"]))},this.middleware=function(callback){"function"==typeof callback&&require(["models/middleware"],function(Middleware){callback(Middleware)})}}});.Modulr.define("core.auth:config",["require","jquery","cdn"],function(require,$){var res,search,require=require("cdn"),env=(require.domain,require.env),config={};return config.authType=("foxid",res="foxid",-1<(search=window.location.search).indexOf("_x_auth=foxid")?res="foxid":-1<search.indexOf("_x_auth=auth0")&&(res="auth0"),res),config.hostname="qa"===env?"aem-dev-publisher.foxnews.com":"foxnews.com",config.auth0={jslocation:"https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.js",p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28460)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):30256
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.243848752740804
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:aZxHLzBv1J1eovx2V+4XIHL/72fZBhVn8:MLzBvrv6XI4BhN8
                                                                                                                                                                                                                                                                                            MD5:0EB1F2A92FD42E458BCF6AC477FCBC35
                                                                                                                                                                                                                                                                                            SHA1:5085B834F1AF2D59FB82D54E867857339CBCF079
                                                                                                                                                                                                                                                                                            SHA-256:98745AA8F186BC28923ABC12218C41C5FC1C936E587D6DBD2EB3531850CF08B2
                                                                                                                                                                                                                                                                                            SHA-512:C15FB0876567179E9ED6E9DD22E46133C6C5D99335AB00ECA3C3E356171092C1CD46C4C3A0DCDFF5EA9DFA7E3B2F39C125E72641D699863D58BE1E8A9383247E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/vendor/jquery-ui.min.css
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=gloss_wave&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=highlight_soft&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=glass&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=glass&bgImgOpacityHover=100&borderColorHover=fbcb0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):95965
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.391055290428873
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLjFoNqLTW8+S5VRZIVI6xSb8Bh2ZbQnRmc:R+41JqLTW8xRrqSb8aGH77da98Hrf
                                                                                                                                                                                                                                                                                            MD5:27275FCF3EA465B159C76D98FB2BC825
                                                                                                                                                                                                                                                                                            SHA1:DF2F48BC336D868E07715B102F1E06C45FBA539D
                                                                                                                                                                                                                                                                                            SHA-256:446AB1879F7CCFFC46EB699AB327840B39CDC54027EA8026F0F4CF034B8EB40B
                                                                                                                                                                                                                                                                                            SHA-512:11ED7B957A9991032428B01EA9FA885B17B09C28196F9BBE71089712B6DFD85A96E978936F0BB999C66519456BBA601D2B626C80B636D52B42377A0F88B227A0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/js/vendor/jquery-1.11.3.min.js
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16194)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):16410
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.149743639304422
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:8ZAA6pB56II70uUl+V3TELHNqR+F0mbmwOwOy:kApB5IHtTY5FrX
                                                                                                                                                                                                                                                                                            MD5:6A3A434A1360CC744341E97DE9177BC6
                                                                                                                                                                                                                                                                                            SHA1:D110825C3252A677CE8B6FD81CD2EDA0201E4E1B
                                                                                                                                                                                                                                                                                            SHA-256:4F5B2528815D8B1CD9B68B1A4BB1FE689696F8DCBC2C4A5104343B886EE68828
                                                                                                                                                                                                                                                                                            SHA-512:A86A62D78D101AA6E8045AE4966604415A808A34D686BA2E0DCD169FA93EA638652B2926FF336186564136973CB3E0870E725CEEDDD23FD8FA40ABD8AA6FFFD0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/js/vendor/underscore-min.js
                                                                                                                                                                                                                                                                                            Preview:// Underscore.js 1.8.3.// http://underscorejs.org.// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..(function(){function n(n){function t(t,r,e,u,i,o){for(;i>=0&&o>i;i+=n){var a=u?u[i]:i;e=r(e,t[a],a,t)}return e}return function(r,e,u,i){e=b(e,i,4);var o=!k(r)&&m.keys(r),a=(o||r).length,c=n>0?0:a-1;return arguments.length<3&&(u=r[o?o[c]:c],c+=n),t(r,e,u,o,c,a)}}function t(n){return function(t,r,e){r=x(r,e);for(var u=O(t),i=n>0?0:u-1;i>=0&&u>i;i+=n)if(r(t[i],i,t))return i;return-1}}function r(n,t,r){return function(e,u,i){var o=0,a=O(e);if("number"==typeof i)n>0?o=i>=0?i:Math.max(i+a,o):a=i>=0?Math.min(i+1,a):i+a+1;else if(r&&i&&a)return i=r(e,u),e[i]===u?i:-1;if(u!==u)return i=t(l.call(e,o,a),m.isNaN),i>=0?i+o:-1;for(i=n>0?o:a-1;i>=0&&a>i;i+=n)if(e[i]===u)return i;return-1}}function e(n,t){var r=I.length,e=n.constructor,u=m.isFunction(e)&&e.prototype||a,i="constructor";for(m
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (2212)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2251
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.244056285617399
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Pqdg7l5f02+kHnhWA12uPhJfp2NkiibdISBQcvc+YNDmTCLGns8Jjf:Sul582+kHoAAuJJUNk/bVpvcHNmcGnsI
                                                                                                                                                                                                                                                                                            MD5:71649FB6CE19F58B83B2E49A8690DC5B
                                                                                                                                                                                                                                                                                            SHA1:8E6F385B985FD0489D8A7B05058AAA2AB91CEAA3
                                                                                                                                                                                                                                                                                            SHA-256:98FB03BCDF9218B28B8A3A2E3D09A5289B959B31B0B12D0357AD9F32740FEE78
                                                                                                                                                                                                                                                                                            SHA-512:5C08D29CD006EEEDD932B0AAA838CB6F0F73D5DFA9046F1A39322E3EB51ADC80EB25E8BC647CD4FBA3A1FED15C7CDA1949EE43A9E89D6DC3079C6B62AB9DFE65
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(o){const n={fn:"foxnews",fb:"foxbusiness"};let e=new class{constructor(){this.initialized||(this.xid_value=null,this.initialized=!1,this.graph_path="https://prod.idgraph.dt.fox/api/v1/item")}getXid(){return this.getXidValueFromEvent().then(e=>e?(this.setXidValue(e),this.fetchAndSetLiveramp()):this.getXidFromFallbackSources())}getXidFromFallbackSources(){var e=this.getXidValueFromCookie();if(e)return this.setXidValue(e),this.fetchAndSetLiveramp();e=this.getXidValueFromGlobal();return e?(this.setXidValue(e),this.fetchAndSetLiveramp()):o.Promise.resolve(null)}fetchAndSetLiveramp(){return this.fetchLiveramp(this.xid_value).then(e=>(this.setEncodedLrEnvCookie(e._lr_env,e.lr_exp),e))}setEncodedLrEnvCookie(e,t){e=JSON.stringify({envelope:e}),e=btoa(e),t=new Date(t);this.setCookie("_lr_env",e,t)}getXidValueFromEvent(){return new o.Promise(t=>{const i=e=>{o.removeEventListener("xidReady",i),e.detail.xid?t(e.detail.xid):t(null)};o.addEventListener
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 30x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4030
                                                                                                                                                                                                                                                                                            Entropy (8bit):2.289202412840356
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:W8Ppll0iV4aUYGBYTxIX7+44RfwsLaGXPj+ug6RFvqsdQa9q7UhdUUXZ:zlVV4aUln27+j6zd7J
                                                                                                                                                                                                                                                                                            MD5:9D8A345774EB2C042F7781C79C87C3C0
                                                                                                                                                                                                                                                                                            SHA1:2700FAFEE21752643C27AB590E0AA608E7B08F2F
                                                                                                                                                                                                                                                                                            SHA-256:8BC8ED3C65851B1DBD2F388F503544DC48D26003B378628921CB927E5002E4C6
                                                                                                                                                                                                                                                                                            SHA-512:BD99E6AF6B2005693882E8A2E38E53F4F80D287C69D66DBEB28655AA95108B551F78D4FEBC7E759268D7F6CD67A0619847A9EC95D7D989168A4DEDDB58ED70F9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:....... .... .........(.......@..... .............................DDD.........DDD.DDDHDDDqDDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDDqDDDFDDD.....DDD.DDD.....DDD.........DDD#DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD.....DDD.........DDD.DDD.DDD.DDD.DDD.DDD.DDD.DDD~DDD~DDD.DDD~DDD.DDD~DDD~DDD.DDD~DDD.DDD~DDD~DDD.DDD~DDD.DDD.DDD.DDD.DDD.DDD(....DDD.........DDD.DDD.DDD.DDDIDDD.................................................................DDD.DDDNDDD.DDD.DDD.........DDD.DDD.DDD.DDD.DDDD................................................................................DDDJDDD.DDD.DDD5....DDD.DDDGDDD.DDD.........DDD.........................DDD.DDDXDDD.DDD.........................DDD.....DDD.DDD.DDD.DDDj....DDD.DDD`DDD.DDD.....DDD.............................DDD.DDD.DDD.DDD=................................DDD.DDD.DDD.DDD{....DDD.DDDcDDD.DDD.....................................DDD.DDD.DDD.DDDK..............................
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3551
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.841534429826235
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:q+YgG9tG9ROEZBnG9EvDzDiKPcGpLG9dIPDly0:qpGjHDCGBPDly0
                                                                                                                                                                                                                                                                                            MD5:F94E8477BC58AF9BAC73B88E5D290A5C
                                                                                                                                                                                                                                                                                            SHA1:7A9E6AE2B2FCE1FD50C14B9A689FA5757D565AAF
                                                                                                                                                                                                                                                                                            SHA-256:AC562927E9E0021C7524F8DFBE26F78044957E7EECF3E957434B260E0E2ADE4B
                                                                                                                                                                                                                                                                                            SHA-512:44C1E13B485A7750B8F41B6EDE64AB6814F7A704689B07C6FCC4416B4E5A27D6796BBC79ADAC6746D987F822392F34069DF33A1BDDAD7BFAAF7405C17370560E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://api.foxnews.com/v3/video-player/6361192962112?callback=uid_6361192962112
                                                                                                                                                                                                                                                                                            Preview:uid_6361192962112({. "channel": {. "link": "https://api.foxnews.com/v3/video-player/6361192962112",. "pubDate": "Thu, 29 Aug 2024 10:26:10 GMT",. "ttl": "10",. "item": {. "title": "Israeli archaeologists discover 'extremely rare and unusual' artifact",. "link": "https://www.foxnews.com/video/6361192962112",. "description": "The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE, that indicates a thriving mulitnational culture in the city of Jerusalem. (Credit: Israel Antiquities Authority)",. "dc-description": "The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE, that indicates a thriving mulitnational culture in the city of Jerusalem. (Credit: Israel Antiquities Authority)",. "category": [. "3play_sameday",. "web_exclusives|digital_originals",. "primary_world",. "science|arch
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):814
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.511609163288279
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:trCv0uXM65bHUpDXXu1hdDKlebjwLb1AAyRFYphLollB8ZmrsIOxF3R/iHA2:tuv0uXMMAJwoheWLo8QLOD3BH2
                                                                                                                                                                                                                                                                                            MD5:82889F34373491B6EA4CA5D309EA7ED1
                                                                                                                                                                                                                                                                                            SHA1:553B37F259672BA367B7BE367AF06113C0D425DA
                                                                                                                                                                                                                                                                                            SHA-256:FA692C55750A69EC801F4A09FBA5A20D5A4AAC6D062C2DEDA3F00D20BB69533F
                                                                                                                                                                                                                                                                                            SHA-512:B5D26D526B92728E35DF8965C4729051148568B6BA3EF5CAC5DAF97322C0F60A78500A5161B6B489C9964277CA1A68AB173AB196CAC1573F8152BCFEFCBE6A2D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/linked-in.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.7061 0H15.3411C15.9941 0 16.5 0.51581 16.5 1.15124V14.848C16.5 15.4842 15.8036 16 15.1507 16H1.51562C0.863429 16 0.5 15.4842 0.5 14.848V1.15124C0.5 0.51581 1.0539 0 1.7061 0ZM8.74914 6.09524H6.59524V13.7143H8.88095V10.0549C8.88095 8.7779 9.42876 8 10.5777 8C11.524 8 11.9286 8.88914 11.9286 9.90248V13.7143H14.2143V9.48571C14.2143 7.2221 13.572 6 11.2703 6C10.071 6 9.10114 6.60114 8.77276 7.19314H8.74914V6.09524ZM2.78571 13.7143H5.07143V6.09524H2.78571V13.7143ZM3.92857 4.85714C4.71791 4.85714 5.35714 4.21791 5.35714 3.42857C5.35714 2.63924 4.71791 2 3.92857 2C3.13924 2 2.5 2.63924 2.5 3.42857C2.5 4.21791 3.13924 4.85714 3.92857 4.85714Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0511085007312415
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:UWRAYV7vXVQw3SKBKP6omkY8:UWRVhikdmmk1
                                                                                                                                                                                                                                                                                            MD5:8753BD8ED5E4A97637EB9D6DFE77B925
                                                                                                                                                                                                                                                                                            SHA1:6D5BA999D5180F847E240848E9BE5C4ABD615781
                                                                                                                                                                                                                                                                                            SHA-256:88FDBDE568BD019FF9178056845F4D01CEA311A8A33270A10CADB00A786BC8EC
                                                                                                                                                                                                                                                                                            SHA-512:7669CB34648D9C9E3F94B92FB4A51C5C9E68A70C21A7F6275F01A7B34735280EC3BD108C165C6BA8857FAF17DD93AE2C5683D5FD564936B7122F8F9E73787AC7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/v/all/js/ads.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 07-09-2019 08:50 AM */..window.AD_BLOCK_ENABLED=!1;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32030)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):132996
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.349224538948952
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:6xcq0hrLZwpsYbmzORDU8CuGJ5WX+LKVE77G:rHBLZjYqORDU8CuGJ5WXrK77G
                                                                                                                                                                                                                                                                                            MD5:D3B14B49C396624C790025D176CB2F23
                                                                                                                                                                                                                                                                                            SHA1:3477BE710044BAB46A9F69F4516591B28B0EE201
                                                                                                                                                                                                                                                                                            SHA-256:E7EEA813EFF216779CE4CC5AEBD09ACBF337DFF92B92DEC3681813D79690C672
                                                                                                                                                                                                                                                                                            SHA-512:E052E76DC74C3BBB6BAA0FDBCDEE9EE540EC77C9DA446D8BFD50D14BA8A7C6210C48DA8D401181B14A0CED8984882EDC2D4FF2472F467542F9951CA7DA56CDC2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*!build lint:ignore; minify:ignore **/./* eslint-disable */../*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 896x500, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):44296
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9611834062653735
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:aeykrumfnhzS3Pacid2T7U9B9EL12tBdVX5wkdSl7pR0RXn2I3a57M1ghDLDu8X:aeRrumfhz6acid2T7cBYMdB5nV2Is7hH
                                                                                                                                                                                                                                                                                            MD5:8327F78D21BD9F597B7C60085D5D6786
                                                                                                                                                                                                                                                                                            SHA1:91855FC80DB034D4A95214F51A6038F4D37153D3
                                                                                                                                                                                                                                                                                            SHA-256:81B15A6BDA9E2B2E06DBF3CF223050B8FB216CCE613C0DEA076FADA35DD90ECF
                                                                                                                                                                                                                                                                                            SHA-512:00A2AFEF836653CA72AAF6098B721026C49AE726B6CA68D7F22A996AD523B7F5E4195699709F2621878B9F3A45EB3CA4D545CD85F70A34A49337D0DCBEF23F1D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp............"........................................N........................!1..A.Qa."q2...B.#R..3b..$r.4C....%DS....&6FTcs...................................-.....................!1..A.Qa."2q..R.#B................?.........f.'3u........) .(.q.X.C.(p..M..gR.D ....}.+..B.t.W..sXU/KkU/.E...B..z.A.c
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2123)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2160
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.153779864645759
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:ionPfMZNqyNatia+xDsO//sj39hABiQgPzH6Tlzd:NXapgtia+xoNuiYJzd
                                                                                                                                                                                                                                                                                            MD5:CBA6CF6A230F119492DA802189E458C2
                                                                                                                                                                                                                                                                                            SHA1:D035DD3B48D12D10B61D2CFF07138D10DBFCA22D
                                                                                                                                                                                                                                                                                            SHA-256:385B2173E3615DC073059A25071F2311AB6E25723D97D67C593332707B5EFB3F
                                                                                                                                                                                                                                                                                            SHA-512:AD0B5A99B068F479BB6D89DD88F0E9B3E6614A311CC9267CB42D6A4F313FE2BC5F8156F7477C25672C0E512A7F0E1CC85775B4045110FD9A64D0BF9852F377C9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/environment.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/environment",["require","jquery","modernizr"],function(require,$,Modernizr){return new function(){var Proto=this;Proto.isProd=function(){return"prod"===window.FOX_ENV_STATIC},Proto.isStaging=function(){return"staging"===window.FOX_ENV_STATIC},Proto.isDev=function(){return"qa"===window.FOX_ENV_STATIC},Proto.getEnvironment=function(){var res="prod";return Proto.isStaging()?res="stage":Proto.isDev()&&(res="dev"),res},Proto.getStaticDomain=function(){return window.location.protocol+"//"+(Proto.isProd()?"":"qa.")+"global.fncstatic.com"},Proto.getSiteId=function(){var channel=Proto.getMeta("prism.channel"),section=Proto.getMeta("prism.section"),id="foxnews";switch(channel){case"fnc":id="foxnews";break;case"fbn":id="foxbusiness";break;case"fsb":id="smallbusiness";break;case"fnl":id="foxnewslatino";break;case"fwx":id="foxweather";break;case"oki":id="outkick"}return"fnc"===channel&&"nation"===section?id="foxnation":"fnc"===chan
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10255)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):10292
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.25121263732789
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:HcWc75MjvN6NCystawqaMWhIIa5/I/V0wjxyn7BxpALTJ:8W05MjF6imaM/rwY7s
                                                                                                                                                                                                                                                                                            MD5:AC23C2EF089B002F1879E1A3FBF2C92F
                                                                                                                                                                                                                                                                                            SHA1:7FC63CC705779E010996B74B578DDD6B6A051DC9
                                                                                                                                                                                                                                                                                            SHA-256:331629F8917D67962C19A2C6B2A28AF2541227F823417C2678454FDAE3312F67
                                                                                                                                                                                                                                                                                            SHA-512:D922A907E65C3AE6AEF173C1D008E0DEFB926659F6BE03C56618B6FA90EFEBFC707C99DF06271B3F81E160E8FA761DC72BA81709CF8647A4BE4FAABCA9C4CE6E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/breaking-news",["require","jquery","lodash","ISA","helper","utils/localStorage","utils/sessionStorage","utils/search.query","utils/script.loader","core.components:newsletter","core.templates:controls/api"],function(require,$,_,ISA,Helper){const isWebview=!!Helper.isWebview();var Helper=require("utils/localStorage"),SessionStorage=require("utils/sessionStorage"),Query=require("utils/search.query"),Newsletter=require("core.components:newsletter"),ScriptLoader=require("utils/script.loader"),Template=require("core.templates:controls/api"),isLocalOK=Helper.isAvailable();return new function(){var CONFIG={auto_poll:!0,noBanner_poll_interval_in_min:1,activeBanner_poll_interval_in_min:.5},ENABLED=!isWebview,CUSTOM_FEED=Query.getVal("_breaking_feed_url")||null,BANNER_LOAD=!1,VERSION_META=document.querySelector('meta[name="hp_version"]'),Proto=this,template=!1,timer=!1,showing=!1,location=-1<window.location.hostname.indexOf("fo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):20300
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9899849529588645
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:r11vawqtqfh0XHG/Qd9bSnbWqthQTS8bMAQOCdRdW+yW37FJBTBydFlzB:r115YSi3G/K9bS3gbYZdLWi7FTTBaz
                                                                                                                                                                                                                                                                                            MD5:C09B2ABE49EF907449E74CF52D3DD61B
                                                                                                                                                                                                                                                                                            SHA1:E616BE3D50EC02A3A99F61236AFE27AD59948A4B
                                                                                                                                                                                                                                                                                            SHA-256:217A58E4FBA025F37097395F3198AFE152CE33162A919675EA3BA4384F97B958
                                                                                                                                                                                                                                                                                            SHA-512:5888C85536E4A560DAE5F99155A92173E3999073D7E552006ACD44E4AE083680D137A8B6C8465D9E6EE571CEE7D84B65139136EE47AA9FC34F145B6F932880F9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/gold-bracelet.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFFDO..WEBPVP8 8O..0....*....>u6.G..'...kP...cn.=.d. :.*uO.}R..~[.....|..G.w....{..Q/S....z.............W.S...n..2........_....y..,.u....y.....ly.C...U...+P......=../..b./K.s.K..\.+....=../..b./K.s.K..\.+....=../..b./K.s.K..\.+....<z...d.x%;.M=yM'...N-..6.Nb.E'..So..V8...i`5......5....1^...{L..Ag]yS..^...X........x.?..v.|]....dlv..M.......u.k[..J!...7..........L.h.Q..4X.b.i...l.......'o0...b...W..M"8"..=../......F.~....5...dd..{..R.O.30.Y..{.ZM..U....$.a.....1..)|.{...%(...[.Fh.VkkU.d.Ij}\...v&.i. ....;../.`.8....v..u.^l...qK...4...|..Nuk..1.f..(..W.?..!u:..\.b.(.....v....#...{O8%y.O`.O..+..*.u!./.x..4.]..Sk...?.D..@...XR..............<~..._(..7...`o...Gm.$x4..\...p,..OqK..>],..AAv.`.....<....U.....c....G,...n.M..=m...t...E6.uP..Q.d....t.A.[(......f.r..w...x..~.n,.W..)e...O5.*....g.......I..........n.L.....&.lV...'.T.H6.@...g.....Sr...1.$.yh&(...t...I..z.oy....{..2[1A..c... ...|...yM^......nE..._NU..F..7.>..jPg........T..>._r........1#.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3551
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.841534429826235
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:q+YgG9tG9ROEZBnG9EvDzDiKPcGpLG9dIPDly0:qpGjHDCGBPDly0
                                                                                                                                                                                                                                                                                            MD5:F94E8477BC58AF9BAC73B88E5D290A5C
                                                                                                                                                                                                                                                                                            SHA1:7A9E6AE2B2FCE1FD50C14B9A689FA5757D565AAF
                                                                                                                                                                                                                                                                                            SHA-256:AC562927E9E0021C7524F8DFBE26F78044957E7EECF3E957434B260E0E2ADE4B
                                                                                                                                                                                                                                                                                            SHA-512:44C1E13B485A7750B8F41B6EDE64AB6814F7A704689B07C6FCC4416B4E5A27D6796BBC79ADAC6746D987F822392F34069DF33A1BDDAD7BFAAF7405C17370560E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:uid_6361192962112({. "channel": {. "link": "https://api.foxnews.com/v3/video-player/6361192962112",. "pubDate": "Thu, 29 Aug 2024 10:26:10 GMT",. "ttl": "10",. "item": {. "title": "Israeli archaeologists discover 'extremely rare and unusual' artifact",. "link": "https://www.foxnews.com/video/6361192962112",. "description": "The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE, that indicates a thriving mulitnational culture in the city of Jerusalem. (Credit: Israel Antiquities Authority)",. "dc-description": "The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE, that indicates a thriving mulitnational culture in the city of Jerusalem. (Credit: Israel Antiquities Authority)",. "category": [. "3play_sameday",. "web_exclusives|digital_originals",. "primary_world",. "science|arch
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30343)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):30344
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.71081887626325
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:bu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:klr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                            MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                                                                                                                                                                            SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                                                                                                                                                                            SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                                                                                                                                                                            SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                                                                                                                                                                            Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1153)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.287251921512391
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionlVlu7jE8TTtJsqO8mbt4HaFtdhnoMhsLlLDYIOxwyWWTMwxGPUn:ionHE7I8TTtGunHaFJHhALDYhwyWVAaU
                                                                                                                                                                                                                                                                                            MD5:C6C560902AC1170953ABEA4893ED9A81
                                                                                                                                                                                                                                                                                            SHA1:29B19E458FD39EC88FDCD13FB64CFDF819958AD6
                                                                                                                                                                                                                                                                                            SHA-256:D6345014A7249A585A546352BF1F74875B6D81A68D77A26DCCC7C137A43FD7A9
                                                                                                                                                                                                                                                                                            SHA-512:3DCD46B7EA773E94B52E7BDA3F4A51E190B7E4CE63BF99ACA4FD14F209C8AA1573A4F3666BD5D57A58A5DF1A804FB18B3496BE1F8B6B129D132CBE3C72E668E3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/detector",["require","jquery","core.plugins:OnWindowResize"],function(require,$){var OnResize=require("core.plugins:OnWindowResize"),win=$(window);return new function(){var _cntr=0,_stack={},_current=getType();function getType(){var ret="desktop",width=win.width();return width<768?ret="mobile":width<1025&&(ret="tablet"),ret="desktop"===ret?function(){var ua=navigator.userAgent.toLowerCase(),res="desktop";/(ipad|tablet|(android(?!.*mobile))|(windows(?!.*phone)(.*touch))|kindle|playbook|silk|(puffin(?!.*(IP|AP|WP))))/.test(ua)?res="tablet":/(mobi|ipod|phone|blackberry|opera mini|fennec|minimo|symbian|psp|nintendo ds|archos|skyfire|puffin|blazer|bolt|gobrowser|iris|maemo|semc|teashark|uzard)/.test(ua)&&(res="mobile");return res}():ret}this.current=getType,this.onChange=function(callback){var uid;return"function"==typeof callback&&(uid="stack-"+ ++_cntr,_stack[uid]=callback,{stop:function(){if(_stack[uid])try{delete _stack
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3479)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3516
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.225039148622653
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NAwdBSv30G+BULAWaIBBwbUKhcK0lpaqEcW:JdYv30G+6LAWaIBBwbUKhcK0lpavcW
                                                                                                                                                                                                                                                                                            MD5:85F434CD4DE804CC29AE9E8AC852A029
                                                                                                                                                                                                                                                                                            SHA1:F57C9D7FE7786E7603B9F63CDF5CE2C46FCA3982
                                                                                                                                                                                                                                                                                            SHA-256:6EC86FA56AE1A3E858B382AC182B129B344B8B2708C596C5676F44A4EC85AEB7
                                                                                                                                                                                                                                                                                            SHA-512:E7BE1967D8741BA3C21DAF188A094A609D1967F20CD0D2944E803BDE19C849A220FD708E2A926AF5A328CCB78E6D32552E473671F2556793B25B596B9D61BF27
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/market-indexes",["require","jquery","lodash","utils/environment","core.plugins:StockTickerData","core.plugins:CommaVal","core.plugins:MarketFutures"],function(require,$,_,Env){var StockTicker=require("core.plugins:StockTickerData"),CommaVal=require("core.plugins:CommaVal"),MarketsFutures=require("core.plugins:MarketFutures");return new function(){var content,singleStock,target,parent,res;return"foxbusiness"===Env.getSiteId()&&(0!==(parent=$(".collection-market-indexes")).length&&(singleStock=parent.find(".index"),content=parent.find(".content"),void(MarketsFutures.isFutures()?(parent.find(".heading h2").text("Market Futures"),MarketsFutures.getData(function(data){for(var item,info,norm=normalize(data),markup=[],i=0;i<norm.length;i++)item=norm[i],info=void 0,info=item.info,item='<div class="index '+function(dir){return dir?"is-"+dir:""}(function(val){return/^\+/.test(val)?"up":/^\-/.test(val)?"down":null}(info.pct))+'
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):75248
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5128741728098625
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:OBSrEkckHupDQwkrdsuTEfoCB6NVXXwXQ/hb1pYLga9kIlmydV1Mi+sE9/kr/6gB:ObkOpDQwY3EACBcXgF9n+//krygpZ5Gk
                                                                                                                                                                                                                                                                                            MD5:3990909ECFB4E27DB124E1D3606B90D3
                                                                                                                                                                                                                                                                                            SHA1:77E1691D68ACE66A64616BE9F0FAFE4EEB31AEFC
                                                                                                                                                                                                                                                                                            SHA-256:011BC5A8C3F0B37EA6EFCDADA517D3629AF9D85F3627925A7E7B3F8B82B9BECE
                                                                                                                                                                                                                                                                                            SHA-512:55B0586031A271118EB67B8682593DC8085A805CCB1B6C7D8AFB0C24A53D969BCC114F85855F9C8D3EC90C78015EDFE3E848DDAAC26CDD0B90D292AB664FC73D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...var heartbeatContext,omtr=window.s=s_gi(window.s_account);function s_doPlugins(e){omtr.tnt=omtr.trackTNT(),omtr.pageType||omtr.pageName||(omtr.pageName=omtr.getPageName());var t,r,n=!!/^fnc\:nation\:/.test(omtr.pageName);if((t=omtr.pageName?omtr.getPercentPageViewed(omtr.pageName):t)&&void 0!==t&&"undefined"!==t[1]?(omtr.prop58=t[1]+"|"+t[2],omtr.prop59=t[4]+"x"+t[5],omtr.prop60=t[6]+"x"+t[7],omtr.prop61=t[8],omtr.prop62=t[9]):(omtr.prop58="",omtr.prop59="",omtr.prop60="",omtr.prop61="",omtr.prop62=""),omtr.prop40=(r=null,"amp"===omtr.prop18?r=omtr.prop40||omtr.pageName:"mobile-homepage"===omtr.prop13?r=omtr.channel+":mobile":omtr.channel&&(r=omtr.channel+":"+omtr.getPageName()),r=r||omtr.getPageName()),"mobile-homepage"===omtr.prop13&&(omtr.pageName="fn:root:mobile:channel"),omtr.eVar10="D=pageName",omtr.prop10="D=pageName",!omtr.pageLoad&&omtr.prop13&&"homepage"===omtr.prop13?(omtr.events=omtr.apl(omtr.events,"event1,event42,event75",",",0),omtr
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.940945367884428
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:tvmCvnRi1NnaFJKAzvWCwRYpyMHT+n9IB4tM:teCvnR6NwJKgwC8I+n9IeS
                                                                                                                                                                                                                                                                                            MD5:AEE3C5387C96389F9F109FEF1A9FA847
                                                                                                                                                                                                                                                                                            SHA1:850AEB530CF037F83EBB220F73D7BD05ABF5D642
                                                                                                                                                                                                                                                                                            SHA-256:560922F00F75210433687726CA1CC669F3FBBF2C2467DB75EA75F4958427001D
                                                                                                                                                                                                                                                                                            SHA-512:5817CB4641DFFBDED227B993AD4496C1E6FDE8CF27A837A96B7AE1229FFA0B08CB3635157880E224078E24611286505E3AE85D09245C04692C5DC07C5F94C8F9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/rss.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="rss" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="rss-path" data-name="rss" class="cls-1" d="M2.13,11.74a2.13,2.13,0,1,0,2.13,2.13A2.13,2.13,0,0,0,2.13,11.74ZM0,5.44V8.51A7.42,7.42,0,0,1,5.28,10.7,7.46,7.46,0,0,1,7.48,16h3.08A10.58,10.58,0,0,0,0,5.44ZM0,0V3.07A12.94,12.94,0,0,1,12.92,16H16A16,16,0,0,0,0,0Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32035)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):240453
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.145880410691547
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:AUDKlUlSPVqCqoGXcYI70SDzOyAskRsIMQQ3+SuwC:iUGVEmYIHjQQ3Xu/
                                                                                                                                                                                                                                                                                            MD5:BB5D1CE2E0F7FF43A4D6643192699100
                                                                                                                                                                                                                                                                                            SHA1:B8DCC70244712A09D407F66C5FAE63E1FCB4FF97
                                                                                                                                                                                                                                                                                            SHA-256:4B14EA0979F55692825C2AF622B357AAA8A7174E892AD345687B8B3D3F7D2ED5
                                                                                                                                                                                                                                                                                            SHA-512:5A7BE627B7FD41E77FBED0D57ECB292FD4604B3F3BF29F7EEBE208548A4EC070984C4FC967253D8222036D290F69BE1753682554E6B8DBDB71D86FB82CD8C166
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/^(input|select|textarea|button|ob
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9069527926125214
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YAHuRF+eEAByaMLQAv4:YAH2EJrtw
                                                                                                                                                                                                                                                                                            MD5:1BFD408167766DE3103EC6D57D4F6DED
                                                                                                                                                                                                                                                                                            SHA1:A5112E03A8311E9EFDAA9D63D7AB5CDD0F879F8C
                                                                                                                                                                                                                                                                                            SHA-256:0A88BE551B8406BA3287AAACEBECBDFE917D69D5F1EC00C6D1B494A0082FD7AC
                                                                                                                                                                                                                                                                                            SHA-512:5DCBE0BF4FE246B74EBCAAD3DFED50580F8D9A76290906955E31289B0DDDED4416601301F2A411713A5301F9B0E9EE6F420EA348DCE58A179581436FE60723ED
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"error":"Event not routed - origin not provided."}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5143
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.903018039264798
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NVEZWJQYRYP1rfMN9ZR702rfLUa5zYUHGytXeDtcnox:IZq+PiN9H0eoyzWyAYI
                                                                                                                                                                                                                                                                                            MD5:9DA99B2044ED0A80BDAE29BF2400BAB1
                                                                                                                                                                                                                                                                                            SHA1:862D9A58C4B1CFF2248DFB0C98CB339FEE2F6C80
                                                                                                                                                                                                                                                                                            SHA-256:8E6567569F81C84C9E1A954500BE52CC9B575CFEFA78F0FDD4AD0FAB8C8FF751
                                                                                                                                                                                                                                                                                            SHA-512:6DB722AB0B4230630AC86A74AAC6D6C757EBCA0DA3F8A0BA49E66F6AB456E4D35F891210D3FF00D7F3431EA22C0C5A5E365E99F722965D1901351B7E4892F076
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/outkick.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="47" height="14" viewBox="0 0 47 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.70173 7.03951C7.70173 7.39389 7.70429 7.74839 7.70685 8.1029C7.71308 8.96609 7.71932 9.82937 7.68859 10.6913C7.66757 11.2585 7.60058 11.8568 7.38383 12.3748C6.95297 13.3953 6.17531 14.0246 4.96548 13.978C4.54118 13.9612 4.11557 13.9663 3.69128 13.978C2.61674 14.0065 1.86536 13.4717 1.44106 12.5729C1.18238 12.0217 1.04067 11.4241 1.02465 10.817C0.979984 8.31894 0.995747 5.81964 1.01545 3.32033C1.02035 2.87184 1.09341 2.4266 1.2322 1.99946C1.56848 0.976423 2.28571 0.32764 3.37732 0.110084C3.56821 0.0668477 3.7617 0.0357045 3.95662 0.0168453C6.38155 -0.165747 7.64262 1.16549 7.68596 3.09889C7.70523 3.97334 7.69881 4.84893 7.69239 5.72491L7.69239 5.72502C7.68918 6.16312 7.68596 6.60131 7.68596 7.03951H7.70173ZM5.50274 7.06282H5.48961C5.48961 6.66527 5.49224 6.26773 5.49486 5.87025V5.87023V5.87021V5.8702V5.87018V5.87016V5.87015V5.87014V5.87013V5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6067)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6352
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.327933228340084
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:mbF2PFZqbkGLGH2QvRCAsjp++S7pDG0elOB:mbF2dZqbkGLevRCA8E7pq0e6
                                                                                                                                                                                                                                                                                            MD5:D090C35D67EF87EC1AA8EA1F90D2AFDB
                                                                                                                                                                                                                                                                                            SHA1:D6C7A789BA6CA411FBD192FD532F8737E6335407
                                                                                                                                                                                                                                                                                            SHA-256:25513A2CAC3A5C4FED70FB5CD496500327173C07B377F8E453BFCFE9371516CB
                                                                                                                                                                                                                                                                                            SHA-512:CB94838DF68CFE8E8E1BA1B69D0A1D1A5C67CED13D925480A3A39671C3621A5B5F789EBABD069BFACC96B69396BB5B2444690E1FAA6F189653C003ECBB44C2BF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/modernizr.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/../*!build lint:ignore; minify:ignore **/./* eslint-disable */../*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashchange-history-touchevents-setclasses !*/.!function(e,n,t){function o(e,n){return typeof e===n}function r(){var e,n,t,r,i,s,a;for(var u in x)if(x.hasOwnProperty(u)){if(e=[],n=x[u],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(r=o(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=r:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=r),y.push((r?"":"no-")+a.join("-"))}}function i(e){var n=_.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var o=new R
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):18436
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989698852792817
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:WwY8VyZa+i2V4rWIPhTjthIHyFNIHw1F6Fvkq9nH9T5TSoOLT:WwBKi2VoW0IcuHW6qodMFT
                                                                                                                                                                                                                                                                                            MD5:6D5BBE47BBB0003B62D890C94825B7A8
                                                                                                                                                                                                                                                                                            SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
                                                                                                                                                                                                                                                                                            SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
                                                                                                                                                                                                                                                                                            SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                                            Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4091
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.017380883602336
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:MInX7VK/cKbfo2rRn+uM1tLJLP+uWR6U+PuEM+uL4iT0bp:HX0/XfoK8uM1tlSL+Pi5zTO
                                                                                                                                                                                                                                                                                            MD5:3F6CA058E8BF90B05DF58138ADF88EDC
                                                                                                                                                                                                                                                                                            SHA1:1892AB3DA3BB76BE381F6F7F15069FBAB628E205
                                                                                                                                                                                                                                                                                            SHA-256:C69FE3280CBAD0B85947D162CB7CE1DE9DA644492EA6B0D9A4D250AF63125861
                                                                                                                                                                                                                                                                                            SHA-512:2BB2918273CBCE19D5694BA8C40B2FEF8F7D12ADF59744C488F6261DAFE8B9550984E6D055FF19072EBF3E00DA67105F40DDF5E9BE74493CB697BED578262BF9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-business.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="119" height="12" viewBox="0 0 119 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.85 0C16.0737 0 18.6915 2.3985 18.6915 5.35915C18.6915 8.3198 16.0811 10.7183 12.85 10.7183C9.61877 10.7183 7.00091 8.3198 7.00091 5.35915C7.00091 2.3985 9.62625 0 12.85 0ZM23.9871 5.1193L27.2931 0.0374766H23.4785L22.2743 2.28607L20.898 0.0374766H17.1582L20.337 5.05934L16.8815 10.6433H20.6213L22.1621 8.29731L23.7178 10.6433H27.5324L23.9871 5.1193ZM3.16387 2.96065H7.09814L7.06074 0.0899438H0V10.6658H3.12647V7.3529H6.52969V4.35478H3.16387V2.96065ZM13.8672 2.96814V7.46533C13.8672 7.97502 13.7999 8.39475 12.85 8.39475C11.9 8.39475 11.8926 7.86259 11.8926 7.86259V2.96065C11.8926 2.96065 11.8926 2.21112 12.8874 2.21112C13.8821 2.21112 13.8672 2.96814 13.8672 2.96814ZM55.3865 8.21487C55.6782 8.21487 55.8203 7.94503 55.8203 7.40537L55.8502 0.0749531H57.9669V7.40537C57.9789 8.23886 57.716 9.053 57.219 9.72142C56.8099 10.3337 56.1217 10.6996 55.386
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3875)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3914
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.935280442229252
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Qs2gBtBn+06JniorD2YHyHccWn00muVYRsr858g0h/8YTcMLzJ4N1YjQ68Fy5A/f:QsZTmzDXHyHkz/93yN1X6VA/VUxfRk9F
                                                                                                                                                                                                                                                                                            MD5:8714C03E77C44E44100D1F93312E1623
                                                                                                                                                                                                                                                                                            SHA1:64C673C12334079507050655DFEC85CD04BDBF1C
                                                                                                                                                                                                                                                                                            SHA-256:932ADCE85362F8F9A04FD931DE14DEC97C36BE9E372B11458D773379CE394A75
                                                                                                                                                                                                                                                                                            SHA-512:BBB41F3E40C9229D37C480F32271CCFCED104151CD8273582384DC5326831780DEA3AE90E6E8D948AAFC20DF668B2C6D53449E42AE89099DAD415E45BE3F0F62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/braze_sdk.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e,t,s,r,o){e.braze={},e.brazeQueue=[];for(var p="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototype.getUnreadCardCount ControlMessage InAppMessage InAppMessage.SlideFrom InAppMessage.ClickAction InAppMessage.DismissType InAppMessage.OpenTarget InAppMessage.ImageStyle InAppMessage.Orientation InAppMessage.TextAlignment InAppMessage.CropType InAppMessage.prototype.closeMessage InAppMessage.prototype.removeAllSubscriptions InAppMessage.prototype.removeSubscription InAppMessage.prototype.subscribeToClickedEvent InAppMessage.prototype.subscribeToDismissedEvent InAppMessage.fromJson FullScreenMessage ModalMessage HtmlMessage Slide
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5714
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8178237072798495
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:FFoRQeffCeRCa9LEZFzBXgLi4g3z04MnWQwV0rWYwI5KWpwdm5WMpwta5WGw+fld:FZZBQmggBZqWl+RoyuujNJycD
                                                                                                                                                                                                                                                                                            MD5:B2A1E0C63C3B6C68102C113276C4FD68
                                                                                                                                                                                                                                                                                            SHA1:F45921650989FBD785CC3E0F863758C0C2505012
                                                                                                                                                                                                                                                                                            SHA-256:D4E09D834D41021C7D14BA5F355C6B8DEDA7341844E6BE948A089B18D94140F2
                                                                                                                                                                                                                                                                                            SHA-512:A265D6EAEADE36FE7CBE25F0B24406236A6A5652CEAFE5F063AE468D1E45582CC2F2CF20710761EB23E9CF3A22A4DA79ACF870F2B39A618B5F3D6320C5A12D5D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/style.css
                                                                                                                                                                                                                                                                                            Preview::root {. --request-background-colour: #ffffff;. --request-background-hover-colour: #7089c5;. --request-text-hover-colour: #ffffff;. --request-text-colour: #7089c5;. --request-border-colour: #7089c5;. --continue-background-colour: #ffffff;. --continue-background-hover-colour: #7089c5;. --continue-text-colour: #7089c5;. --continue-text-hover-colour: #ffffff;. --continue-border-colour: #7089c5;. --cancel-background-colour: #ffffff;. --cancel-background-hover-colour: #7089c5;. --cancel-text-colour: #7089c5;. --cancel-text-hover-colour: #ffffff;. --cancel-border-colour: #7089c5;. --satgoto-background-colour: #6b5be2;. --satgoto-background-hover-colour: #FFF;. --satgoto-text-colour: #FFF;. --satgoto-text-hover-colour: #6b5be2;. --satgoto-border-colour: #6b5be2;. --satskip-background-colour: #6b5be2;. --satskip-background-hover-colour: #FFF;. --satskip-text-colour: #FFF;. --satskip-text-hover-colour: #6b5be2;. --satski
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1675), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1675
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0803197055167155
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:lD58eiSjEMD5MBqmLQnXfvIuxZ/3U5ALqsQbPIGXFjedMwcXOabjE4hNi809W3wz:lD58nSQk5teQnIMZ/kuI1aYble30m
                                                                                                                                                                                                                                                                                            MD5:1AE2BCDF660C42A93DA04FF3DF849040
                                                                                                                                                                                                                                                                                            SHA1:2C9853476A5CE72A54C139BE9969927DA8289E28
                                                                                                                                                                                                                                                                                            SHA-256:D837D8D5E197F766B0DEB306B18B5B70A64EA3723A3DC3F4D2D1DC2292C147E3
                                                                                                                                                                                                                                                                                            SHA-512:0B9C1DF8A0F3A87FD075D6BE2C21B2ACA2C24CD430A52141A0CF84BE7D3CD6AF52DC3456D502DEB16A01B6AD301456039836ACBD52F653544B6B1F4C71CD17F1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{370:function(t,e,n){"use strict";var o=n(5),r=n.n(o),c=n(12);function l(object,t){var e=Object.keys(object);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(object);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(object,t).enumerable}))),e.push.apply(e,n)}return e}function y(t){for(var i=1;i<arguments.length;i++){var source=null!=arguments[i]?arguments[i]:{};i%2?l(Object(source),!0).forEach((function(e){r()(t,e,source[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(source)):l(Object(source)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(source,e))}))}return t}var f={articleLayout:"article-component",sectionLayout:"section-component",staticPageLayout:"static-page-component",personLayout:"person-component",showLayout:"show-component"},m={computed:y(y({},Object(c.c)("ActualContent",{getContentType:"getContentType
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):31
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.86469832616696
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YBAvZNQaY:YwZNQaY
                                                                                                                                                                                                                                                                                            MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                                                                                                                                                                                                            SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                                                                                                                                                                                                            SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                                                                                                                                                                                                            SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"detail":"Method Not Allowed"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.14177773101796
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM0NyWnoPaeup:6v/lhPfZM0NyWnoPap
                                                                                                                                                                                                                                                                                            MD5:8E31B8B47C618ED73E5B31011D1DE037
                                                                                                                                                                                                                                                                                            SHA1:D1B8613998BA0A89B32BFB7A2A1EEDAA9DD55529
                                                                                                                                                                                                                                                                                            SHA-256:21DBD90119D3DEF6C42DA4DA8DB80672B7CD791FF63633BCFD9A476A092E6F67
                                                                                                                                                                                                                                                                                            SHA-512:A7BF396A7A5C5177D88C04171F44B7EE1445124D4BFAEA227B18116EBBFA754E9BDBEF0C3B3EE64691C2546ECE7577A85053F026A6414E9B6A5E858D4DEE854E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDAT..c`........&......IEND.B`.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):16394
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.416220272782239
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:yN4CNvNZNVnN1NeNIERCETEIECnE8EHEdYhKZ22EUiPA1uCrDDWmvOZAMkEVFdbR:CHFDfnmtpAtJBkdYKZ7EUi41uaDDWQOZ
                                                                                                                                                                                                                                                                                            MD5:2820E91E1B4AE3D8E0559D32386929F0
                                                                                                                                                                                                                                                                                            SHA1:5A747449C7DA81D7FDA75CCB827EE3262602825D
                                                                                                                                                                                                                                                                                            SHA-256:2F952A7E38120D4C2F607FD571C7D98F642F5AC5FE3098D67B5D1E9E97D230D6
                                                                                                                                                                                                                                                                                            SHA-512:6271A06B52706DC3EFA38196F7B80843E6AF72FA06931F769F262E1317483EDAC93494D9456FE09893AB1BE8EFD0C1EC2A62D56089614F31BD55B731EB0264E9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400&display=swap"
                                                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.291436978783871
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzGMiULk7vltY8p3ltZU7EiOKCAEvTgUsnn:UTz5zk7vlfp3l47EiOKDQbsnn
                                                                                                                                                                                                                                                                                            MD5:F17BA3F4471E0D9E8BDCA83F0464C01B
                                                                                                                                                                                                                                                                                            SHA1:C418624B75ECBB40B2845822F597F2748CA94B83
                                                                                                                                                                                                                                                                                            SHA-256:65A3BC9D11BF14AF51A1A1CF95E5C124FAAD9C1AE2E8C343E60C4F61B12216EE
                                                                                                                                                                                                                                                                                            SHA-512:091254D9F55EC970BCF5075EBEE9A081BC3C4DB57760CE319782FC5451CB9D421471AB191B3263673A6BF1B9240DD3BE329F49BE74BC708636F35B4C30D5CF8B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/pages/articles.new/loader.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(FNC,$){$(document).ready(function(){$(window).scrollTop(0)}),$(window).scrollTop(0),FNC.Loader&&FNC.Loader.load(["/static/orion/scripts/core/pages/articles.new/ag.app.js"])}(window.FNC||{},window.jQuery);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):87873
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1934606609647105
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:JxvlXxUAhkPuITmxsHcuQqZXBXM7AqB2ZqZGGaywQN4TytEcqqZqBgK:JxUVTWsQEywQQWrqN
                                                                                                                                                                                                                                                                                            MD5:12940538697BB84BD9EF5890126D8D09
                                                                                                                                                                                                                                                                                            SHA1:7EC032B59D1A979A2DE6B471B9024ED6B46FA99A
                                                                                                                                                                                                                                                                                            SHA-256:EE6D9E79AF86E08266E0D6DB1EAE23A0A10295BDE018A79CBFDCD19D4B8E72C8
                                                                                                                                                                                                                                                                                            SHA-512:A936CCBAE349E56957CAA6FD97468FEB31C9FEB6997C367C658548F4AE93340541BC3330C8F02A7B65CDB3E24CA53DD7F58853ACF82FEAAF2AFAACE4F22A9B68
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/** v3.3.0 | 10-07-2024 10:06 AM **/.Modulr.define("myfox:app",["require","helper"],function(require,Helper){var MODULES_INIT=["components/router"];0<MODULES_INIT.length&&require(MODULES_INIT,function(){var args=Array.prototype.slice.call(arguments);Helper.execModules(args)})}),Modulr.define("myfox:components/anon",["require","utils/cookie","components/request"],function(require){return class{constructor(Store){this.Store=Store,this.xidKey="noprefix:xid",this.anonStoreKey=Store.setKey("anon"),this.persistPrevIdKey=Store.setKey("persist_prev"),this.expiration=356}hasAnon(){return!!this.Store.retrieve(this.anonKey)||!!this.Store.retrieve(this.anonStoreKey)}getAnonData(user){const Store=this.Store;(val=Store.retrieve(this.xidKey))?Store.store(this.anonStoreKey,val):val=Store.retrieve(this.anonStoreKey);var val;return{key:this.anonStoreKey,value:val,segment:{dcg_profile_id:user?this.parseId(user):"",lastKnownProfileId:Store.retrieve(this.persistPrevIdKey)||""}}}getXId(){return this.getAnon
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):320183
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.379938784974482
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:6kFSaMGHHBLZjYqORDU8Cu1rFrJ1pz97FVeM6EabAf:6SMcvONFe7EabY
                                                                                                                                                                                                                                                                                            MD5:6F5F7E1B3B9AE053E426EFDFE2CDBD90
                                                                                                                                                                                                                                                                                            SHA1:3902063E5BBA8C3F4127208AC32C76D0D59B0C8D
                                                                                                                                                                                                                                                                                            SHA-256:80660C1F9582E23E5A2E87458226F53E81FE75B7F6FC57E09D8115E5CAB566DD
                                                                                                                                                                                                                                                                                            SHA-512:705D247BDA3D9B9EC0655B60CA0428C9404342BAC58F112A4D01EA64C06E7D0231A74E77E57624954502AADC99788B31ACD7F898AC74A22DE3E5EA1831B309D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/ag.core.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/..../* eslint-disable */../**. * @license. * Lodash lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. */.;(function(){function n(n,t){return n.set(t[0],t[1]),n}function t(n,t){return n.add(t),n}function r(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function e(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&false!==t(n[r],r,n););return n}function i(n,t){for(var r=null==n?0:n.length;r--&&false!==t(n[r],r,n););.return n}function o(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return false;return true}function f(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function c(n,t){return!(null==n||!n.length)&&-1<d(n,t,0)}function a(n,t,r){for(var e=-1,u=null==n?0:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1393
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.274381745654546
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:tVMCvnR6NwJK84nKVLIMD1ijoX4+abijoAZpjNnIL/AQU96XN500Vn7Ul35KxG:HlnRTJK8ZLJpuoI+6uoAZhNnoYGUiAUU
                                                                                                                                                                                                                                                                                            MD5:548241AFA22CEF6E6FB1C20152274146
                                                                                                                                                                                                                                                                                            SHA1:14E6D18FC7E8950ED826C0F3CEEBA043FE0458B1
                                                                                                                                                                                                                                                                                            SHA-256:2FC74E3FA29A904EBA5DC0FBDDD58EDB37FE87F3721478155E887F9B956AD40F
                                                                                                                                                                                                                                                                                            SHA-512:63D8208BCCFFDD0A34821F7904C23FB70534EFF59E5DA6E005411A3970F76699287A464FC0BA8DF5DCECBE78B5902816ABD19F3850748D0CD90C313B1DF592DC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/instagram.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="instagram" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="instagram-path" class="cls-1" d="M5.33,8A2.67,2.67,0,1,1,8,10.67,2.67,2.67,0,0,1,5.33,8M3.89,8A4.11,4.11,0,1,0,8,3.89,4.11,4.11,0,0,0,3.89,8m7.42-4.27a1,1,0,1,0,1-1h0a1,1,0,0,0-1,1M4.77,14.51a4.42,4.42,0,0,1-1.49-.28,2.49,2.49,0,0,1-.92-.6,2.47,2.47,0,0,1-.6-.92,4.42,4.42,0,0,1-.28-1.49c0-.84,0-1.1,0-3.23s0-2.39,0-3.23a4.44,4.44,0,0,1,.28-1.49,2.49,2.49,0,0,1,.6-.92,2.47,2.47,0,0,1,.92-.6,4.42,4.42,0,0,1,1.49-.28c.84,0,1.1,0,3.23,0s2.39,0,3.23,0a4.44,4.44,0,0,1,1.49.28,2.48,2.48,0,0,1,.92.6,2.48,2.48,0,0,1,.6.92,4.42,4.42,0,0,1,.28,1.49c0,.84,0,1.1,0,3.23s0,2.39,0,3.23a4.44,4.44,0,0,1-.28,1.49,2.65,2.65,0,0,1-1.52,1.52,4.42,4.42,0,0,1-1.49.28c-.84,0-1.1,0-3.23,0s-2.39,0-3.23,0M4.7,0A5.87,5.87,0,0,0,2.76.42a3.93,3.93,0,0,0-1.42.92A3.91,3.91,0,0,0,.42,2.76,5.87,5.87,0,0,0,0,4.7C0,5.55,0,5.83,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9055749198625
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:fubU3lz0VrP+Zz0UzZz0KVsz0jz07z0h5z0jOYmwJ8:fubU1zuGZz3ZzBVszqz2zC5zEOrm8
                                                                                                                                                                                                                                                                                            MD5:8360EB270B919A1FB4776BC448D9ED14
                                                                                                                                                                                                                                                                                            SHA1:C0D249A8D232C6A98326C1AEC0F0B38991ED77B0
                                                                                                                                                                                                                                                                                            SHA-256:E92913C2B11FC1E9E7C4F84628362D1C9660E7F7E88904D124C9EBBBEF9D4E48
                                                                                                                                                                                                                                                                                            SHA-512:AEECC427FAE194F0BFCCCC864867AC16B2BADD3814B76806D7D899B07B6D8D394A838D56A1EB4F637D1DB1B2AC8D34588E4AA7453D00492F3C5EFDEC89B0BE63
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://use.fontawesome.com/7f85a56ba4.css
                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1900
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.140316804703219
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionpZvFxcz1YIdkcNp0ajiKg0sRHwYlaBrS8uAaIHO1KW4VDorhghRdhB5pmbpvI:ionNSs2jkRHwuahHaIKKWprhghRdhoBI
                                                                                                                                                                                                                                                                                            MD5:8474E73159521C3BBF194EC860521206
                                                                                                                                                                                                                                                                                            SHA1:DF46631E42215678F9E35CD4E1245BF336B2F023
                                                                                                                                                                                                                                                                                            SHA-256:5ACE80FF389E39F1486674FC71BB0B765FA744B6E275D170AC716254185AB597
                                                                                                                                                                                                                                                                                            SHA-512:A677BA3B186A6E7B5BCF3BA4050B544F79210041857DF502A3EB9B6BDBB0D301307BA3C8C3B579E2DEDDC3913071027B6BC3D1509D38D925830F83C4833A4D3E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/cookie",["require"],function(require){function Cookie(name,value,options){if(void 0===value){var cookieValue=null;if(document.cookie&&""!==document.cookie)for(var cookies=document.cookie.split(";"),i=0;i<cookies.length;i++){var cookie=(cookies[i]||"").replace(/^\s+|\s+$/g,"");if(cookie.substring(0,name.length+1)===name+"="){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break}}return cookieValue}options=options||{},null===value&&(value="",options.expires=-1);var expires="",date=(options.expires&&("number"==typeof options.expires||options.expires.toUTCString)&&("number"==typeof options.expires?(date=new Date).setTime(date.getTime()+24*options.expires*60*60*1e3):date=options.expires,expires="; expires="+date.toUTCString()),options.path?"; path="+options.path:""),domain=options.domain?"; domain="+options.domain:"",secure=options.secure?"; secure":"",options=options.samesite?"; samesite="+options.samesite+
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1393
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.274381745654546
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:tVMCvnR6NwJK84nKVLIMD1ijoX4+abijoAZpjNnIL/AQU96XN500Vn7Ul35KxG:HlnRTJK8ZLJpuoI+6uoAZhNnoYGUiAUU
                                                                                                                                                                                                                                                                                            MD5:548241AFA22CEF6E6FB1C20152274146
                                                                                                                                                                                                                                                                                            SHA1:14E6D18FC7E8950ED826C0F3CEEBA043FE0458B1
                                                                                                                                                                                                                                                                                            SHA-256:2FC74E3FA29A904EBA5DC0FBDDD58EDB37FE87F3721478155E887F9B956AD40F
                                                                                                                                                                                                                                                                                            SHA-512:63D8208BCCFFDD0A34821F7904C23FB70534EFF59E5DA6E005411A3970F76699287A464FC0BA8DF5DCECBE78B5902816ABD19F3850748D0CD90C313B1DF592DC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="instagram" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="instagram-path" class="cls-1" d="M5.33,8A2.67,2.67,0,1,1,8,10.67,2.67,2.67,0,0,1,5.33,8M3.89,8A4.11,4.11,0,1,0,8,3.89,4.11,4.11,0,0,0,3.89,8m7.42-4.27a1,1,0,1,0,1-1h0a1,1,0,0,0-1,1M4.77,14.51a4.42,4.42,0,0,1-1.49-.28,2.49,2.49,0,0,1-.92-.6,2.47,2.47,0,0,1-.6-.92,4.42,4.42,0,0,1-.28-1.49c0-.84,0-1.1,0-3.23s0-2.39,0-3.23a4.44,4.44,0,0,1,.28-1.49,2.49,2.49,0,0,1,.6-.92,2.47,2.47,0,0,1,.92-.6,4.42,4.42,0,0,1,1.49-.28c.84,0,1.1,0,3.23,0s2.39,0,3.23,0a4.44,4.44,0,0,1,1.49.28,2.48,2.48,0,0,1,.92.6,2.48,2.48,0,0,1,.6.92,4.42,4.42,0,0,1,.28,1.49c0,.84,0,1.1,0,3.23s0,2.39,0,3.23a4.44,4.44,0,0,1-.28,1.49,2.65,2.65,0,0,1-1.52,1.52,4.42,4.42,0,0,1-1.49.28c-.84,0-1.1,0-3.23,0s-2.39,0-3.23,0M4.7,0A5.87,5.87,0,0,0,2.76.42a3.93,3.93,0,0,0-1.42.92A3.91,3.91,0,0,0,.42,2.76,5.87,5.87,0,0,0,0,4.7C0,5.55,0,5.83,0
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305162511911881
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UqzMQdgJGAYxry2uwdL+MO3TZ1RjIVNd+BFvOdLewwNlYwrQSDd4Rc:JZdgPYMAmjZbjILd8AS5lYWQSGc
                                                                                                                                                                                                                                                                                            MD5:6A76633FF14C20AF179EBBCAD7710382
                                                                                                                                                                                                                                                                                            SHA1:7531D0240C3C22C6B1A469418827B7C21921CE34
                                                                                                                                                                                                                                                                                            SHA-256:EBFFF78EFAB992576263956ABC3738C454F80661B735A6C3E1DD429CAAB0E759
                                                                                                                                                                                                                                                                                            SHA-512:98EA4C2CF5B6AB2849727A7C6C10217508AEF6B47D15E3FA54AEC84120D263D6F76497CE6E8CA22E65E969072918D4D89BDF11D61DB1C12E9E4553F2E0A7A2A3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/core.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(){(window.FNC&&window.FNC.GEO?true:false)||(c=(new Date).getTime(),document.write('<script src="https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb='+c+'"><\/script>'));var t,c="https://static.foxnews.com/static/isa/core-app.js?v=v237";try{"fts"!==((t=document.querySelector('meta[name="prism.channel"]'))&&t.content?t.content:null)||/\/core\-app\.?(fts)/.test(c)||(c=c.replace(/\/core\-app\./,"/core-app.fts."))}catch(t){}document.write('<script src="'+c+'"><\/script>')}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):97065
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.968837025349234
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:fPbmHVApHiKjTruj3+zoZTd0l8HlY866zWSkzkNpKtEU/aiQzqc/dKVg4iTBL:7gApHiKjujtZvY86qkzsKciQ2841sL
                                                                                                                                                                                                                                                                                            MD5:B680B4104E4480DD59FD5484308852E1
                                                                                                                                                                                                                                                                                            SHA1:FF2BDEB3D862F6BB62C436EE6DF4FCED6E20C41E
                                                                                                                                                                                                                                                                                            SHA-256:9E8A3E5FA6ED995982132289893AB207F791F4B9BDFDDA3F9D67C28402D3B321
                                                                                                                                                                                                                                                                                            SHA-512:79185CB71BD845220278276CA38D45F98C79DC5806B8876A79436CF29091DAFCCD03CE0473CF5A5E8F31092D8A5FD34EC69D8890AFF668A6926B6455BDD65CB1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\..........."........................................A.........................!1.AQ."a.q#2B...R.b....$3r.C..4..Sc.%.................................;......................!1.A.Qaq"....2....B...#Rbr...$.3CS.............?......?..&.Ql-..|.#.......ylW.P...q....PB.,.6-.7....0...8.+:.L..........c....y
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6421
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.0392535128178775
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:6lvFgXzjAlJjtULuTa44fXHzxxFnsIwaki3fKjifxJUuJhpW2yG8uNLqUhFegGG5:6rgDeOLuTebFsfaFKjifxJZpQG8EhFb3
                                                                                                                                                                                                                                                                                            MD5:5A48BD0E4481F7C9DB9010C885D5C2C3
                                                                                                                                                                                                                                                                                            SHA1:6165BA778792DF38113AD005E5838A836F839C73
                                                                                                                                                                                                                                                                                            SHA-256:1956A5DE092460732941AE6F0FFC5D1CBCDA890E671BEC9B6A46041AA8D34169
                                                                                                                                                                                                                                                                                            SHA-512:8FA148BD1C40774D5BDCF5F7F6C54C942EA8F181A9F0807E40B0D49583BDF916088610B485EC9D039C3562304DAE2C3B8193CD7AE6B79863B94E9EF03BC18CC4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/logos/fox-news-logo.svg
                                                                                                                                                                                                                                                                                            Preview:<svg class="fox-news-channel" width="90" height="90" viewBox="0 0 90 90" xmlns="http://www.w3.org/2000/svg">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M0 0h90v90H0z"/>. <path id="channel" d="M83.0000566 85.8999551h2.9998829v-7.899961h-2.9998829v7.899961zm-4.1201367-2.859961c.0202149-2.0399414-1.7597461-3.260039-4.6299023-3.260039h-.069961c-2.7799804 0-4.5801562 1.190039-4.5801562 3.1401562 0 1.9499414 1.8400781 3.0798633 4.6501172 3.0798633 2.3299804 0 3.9999023-.7398633 4.5-2.0000391h-2.8699805c-.2098828.4201172-.72.6401954-1.53.6401954-1.0601367 0-1.6300195-.4399805-1.6300195-1.26h6.1599023c.0084375-.1133789.0084375-.2269336 0-.3401368zM65.669959 82.0000723c-.0400781-1.4700586-.8699414-2.16-3.0800391-2.16h-.0699609c-1.0107422-.0849024-2.0109375.2557617-2.7599414.9400781v-.7801172h-2.8499414v5.8299609h2.9998828v-3.1299609c0-1.0000195.4301367-1.4099414 1.5101367-1.4099414s1.2498047.5199609 1.2498047 1.5899414v2.9300977h3.0000586v-3.8100586zm-14.109961 0c-.039902
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):427983
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.410682657536551
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:SOpjxZI4+0OFvdd8lMiFRHsewJwvC/VmJ0qtXmBuvzDUmFWAW:1jxjOZdNeSevvwBqhm4DZWAW
                                                                                                                                                                                                                                                                                            MD5:620597A1724E547079F0F6F44B320C8A
                                                                                                                                                                                                                                                                                            SHA1:93C295220BA4FB906E5A408225CCBD866B2C8C2D
                                                                                                                                                                                                                                                                                            SHA-256:BA15030F013C1A559228C88A5F9FDFB60A39FFB50A8EDA988DF190F9B40A6E7B
                                                                                                                                                                                                                                                                                            SHA-512:1FED919446A99797B961272C8B917BE14B1B82297911A995870344985F418A93505D16474B7EB2D7A86358C5C0E2CA7F3C27D8889A6C40D4EC05D7771F5C7870
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else(function(){!function(){var n,r={},e={};function t(n){var u=e[n];if(void 0!==u)return u.exports;u=e[n]={exports:{}};return r[n](u,u.exports,t),u.exports}t.m=r,n=[],t.O=function(r,e,o,u){if(!e){for(var f=1/0,v=0;v<n.length;v++){e=n[v][0],o=n[v][1],u=n[v][2];for(var a,i=!0,c=0;c<e.length;c++)(!1&u||u<=f)&&Object.keys(t.O).every(function(n){return t.O[n](e[c])})?e.splice(c--,1):(i=!1,u<f&&(f=u));i&&(n.splice(v--,1),void 0!==(a=o())&&(r=a))}return r}u=u||0;for(var v=n.length;0<v&&n[v-1][2]>u;v--)n[v]=n[v-1];n[v]=[e,o,u]},t.n=function(n){var r=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(r,{a:r}),r},t.d=function(n,r){for(var e in r)t.o(r,e)&&!t.o(n,e)&&Object.defineProperty(n,e,{enumerable:!0,get:r[e]})},t.o=function(n,r){return Object.prototype.hasOwnPropert
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7361)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):7407
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.805521361625699
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:chga4yfRwuCDL821/ZK+yMZvr/pMjzTWn11B0iK:cqaRi5821/ZKlMZvzpM/TWTyiK
                                                                                                                                                                                                                                                                                            MD5:E9B04AD509FFB00302D9625F75774548
                                                                                                                                                                                                                                                                                            SHA1:C7EE84C832CC2F2CAD283ED7B0932DF84A3575C8
                                                                                                                                                                                                                                                                                            SHA-256:F039E32C9E62CD2ACC5BF02DEC7282686E6F41BE6B01BFA249F9590CDA747CBA
                                                                                                                                                                                                                                                                                            SHA-512:9F8491FDCA25B3E9050400C8006BB0BB2C5DD9EEA279093BA9203200195F2C6DE8CFF73D7950BB87139ECBDD7A94AC6A2F389CBAF1B272E47BC58831ABE7264F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! Flipboard button maker - 2017-10-10 */ .. /* <a href="FLIPBOARD_URL" data-flip-widget="pro|mag">Text</a> */var FlipboardWidgets;FlipboardWidgets=function(){function a(){}var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p;return g=["pro","mag","flipit","flipit2","shareflip"],e="data-flip-",p={"https:":"//cdn.flipboard.com/web/buttons/js","http:":"//cdn.flipboard.com/web/buttons/js","file:":"//cdn.flipboard.com/web/buttons/js"},f=/https?:\/\/(www\.)?(flipboard\.com)|(flip\.it)/,j=function(){return window.location.hostname},o=function(a,b,c){"string"==typeof a[b]?a[b]=c:a.setAttribute(b,c)},h=function(a,b){var c;return c="string"==typeof a[b]?a[b]:a.getAttribute(b)},i=function(a,b){var c,d;return c=e+b,d=h(a,c)},k=function(a){var b,c,d,e,f;for(e in a)if(c=a[e],e.hasOwnProperty){d=document.createElement(e);for(b in c)f=c[b],b&&f&&o(d,b,f);break}return d},b=function(a){var b,c,d,e,f,g,h,i,k;return c=document,i=window,e=(new Date).getTime(),d=(null!=a?a.utm_medium:void 0)||"article-share",b=(null!=a?a.ut
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5224
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.119889495617448
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:M92EE00MABCWWV3JBM4By2CcJBMFB7gZZtLBBCeuvy6m09J2J87BMOr7BMbBfkh4:M92Ex003JBFJBRZZduvy0SqBXBVVw
                                                                                                                                                                                                                                                                                            MD5:D7A58C4B7678CC06AD8BBABF6DF4D2DC
                                                                                                                                                                                                                                                                                            SHA1:01EF81A20127E5502989599F11F8A391731FC05E
                                                                                                                                                                                                                                                                                            SHA-256:2A7AE36C2019572665DEB5A940A135632E547C7DA35F78F3FE5F9126244BC87E
                                                                                                                                                                                                                                                                                            SHA-512:76FB752671394FDE11C034E3EA274236EE19466C8572865879F73DA5E13CEEB7467DEBE572E33AB3BAF2F539FC5BDB934B832F41E8064A56C394FF404482E2FF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/templates/breaking.news.html?cb=2024101063730
                                                                                                                                                                                                                                                                                            Preview:<div class="alert-banner <%= classname %> <%= slide %>">. <div class="alert-inner">. <% if (type === 'FoxNationAlert' || type === 'FoxWeatherAlert') { %>. <div class="logo">. <% if (type === 'FoxNationAlert') { %>. <a href="//nation.foxnews.com">. <img src="//static.foxnews.com/static/orion/styles/img/fox-news/s/logos/fox-nation-logo-square.svg">. </a>. <% } %>. <% if (type === 'FoxWeatherAlert') { %>. <% if (link) { %>. <a href="<%=link%>" target="<%=(typeof isExternalLink !== 'undefined' && isExternalLink) ? '_blank' : '_self' %>">. <img src="//static.foxnews.com/static/orion/styles/img/fox-weather/s/logos/fox-weather-logo-square-color.svg">. </a>. <% } else { %>. <img src="//static.foxnews.com/static/orion/styles/img/fox-weather/s/logos/fox-weather-logo-square-color.svg">.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.091522507472814
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvK3mc4slzbtNU7xibJCJWIAafwyJKAAwRQ4Qaf71QRQU8GzKQRcxRd8M:tvSLNSxi1NnaFJKAzNZQ/BKQ6xRd8M
                                                                                                                                                                                                                                                                                            MD5:5F95ADEC3078A718A101276F3BF3DACD
                                                                                                                                                                                                                                                                                            SHA1:560289B7E11CC8F4AD6617FD35245436CB9075B9
                                                                                                                                                                                                                                                                                            SHA-256:1E9FF5A187A291F6F583C5C2E0C7FB7712A003AD450EA938548E581FF5EEC28E
                                                                                                                                                                                                                                                                                            SHA-512:231EEC480891E13C4ED62AEFE427AD30478D4B947A601F6AD377AB1D636FB2DE38AEF32D1945C5FFD31067142481A9810B540BCA18062E35271CD8B389977331
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/email.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="email" xmlns="http://www.w3.org/2000/svg" width="15" height="10" viewBox="0 0 15 10">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="email-path" data-name="email" class="cls-1" d="M9.47,5,15,0V10ZM.79,0H14.21L7.5,6ZM0,10V0L5.53,5ZM7.5,7,9,6l5.23,4H.79L6,6Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13813)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):13948
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9315754216621945
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:ZT2hn+4XIQyB8gB6mBpNPzFhCNBjVs5y6sybYw9QoFYx59BbA5GJ4IefNCdeddJT:ZT2V+4XIHL/72fZBhVn8
                                                                                                                                                                                                                                                                                            MD5:3AB79CCEC761BC5529674DD1718CE1D3
                                                                                                                                                                                                                                                                                            SHA1:B1E187D5F54D24A2FECC61F786775C05685EA097
                                                                                                                                                                                                                                                                                            SHA-256:3547A6395F3AC5DEA0EAD4C67FB071FD275B0725EA2BE28C3984F7292C41CD00
                                                                                                                                                                                                                                                                                            SHA-512:8E3A9CF48193B10D3BAA60C95D832651CB76B547E8308588A7D51A57D63AF45B2B74CED0E4859801ECF40053E3C51969D7645E1271947B0A8A105EB074DA70E7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/vendor/jquery-ui.theme.min.css
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */...ui-widget{font-family:Trebuchet MS,Tahoma,Verdana,Arial,sans-serif;font-size:1.1em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-family:Trebuchet MS,Tahoma,Verdana,Arial,sans-serif;font-size:1em}.ui-widget-content{border:1px solid #ddd;background:#eee url("/img/vendor/ui-bg_highlight-soft_100_eeeeee_1x100.png") 50% top repeat-x;color:#333}.ui-widget-content a{color:#333}.ui-widget-header{border:1px solid #e78f08;background:#f6a828 url("/img/vendor/ui-bg_gloss-wave_35_f6a828_500x100.png") 50% 50% repeat-x;color:#fff;font-weight:bold}.ui-widget-header a{color:#fff}.ui-state-default,.ui-widget-content .ui-state-default,.ui-widget-header .ui-state-default{border:1px solid #ccc;background:#f6f6f6 url("/img/vendor/ui-bg_glass_100_f6f6f6_1x400.png") 50% 50% repeat-x;font-weight:bold;color:#1c
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (2212)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2251
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.244056285617399
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Pqdg7l5f02+kHnhWA12uPhJfp2NkiibdISBQcvc+YNDmTCLGns8Jjf:Sul582+kHoAAuJJUNk/bVpvcHNmcGnsI
                                                                                                                                                                                                                                                                                            MD5:71649FB6CE19F58B83B2E49A8690DC5B
                                                                                                                                                                                                                                                                                            SHA1:8E6F385B985FD0489D8A7B05058AAA2AB91CEAA3
                                                                                                                                                                                                                                                                                            SHA-256:98FB03BCDF9218B28B8A3A2E3D09A5289B959B31B0B12D0357AD9F32740FEE78
                                                                                                                                                                                                                                                                                            SHA-512:5C08D29CD006EEEDD932B0AAA838CB6F0F73D5DFA9046F1A39322E3EB51ADC80EB25E8BC647CD4FBA3A1FED15C7CDA1949EE43A9E89D6DC3079C6B62AB9DFE65
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/graphApi.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(o){const n={fn:"foxnews",fb:"foxbusiness"};let e=new class{constructor(){this.initialized||(this.xid_value=null,this.initialized=!1,this.graph_path="https://prod.idgraph.dt.fox/api/v1/item")}getXid(){return this.getXidValueFromEvent().then(e=>e?(this.setXidValue(e),this.fetchAndSetLiveramp()):this.getXidFromFallbackSources())}getXidFromFallbackSources(){var e=this.getXidValueFromCookie();if(e)return this.setXidValue(e),this.fetchAndSetLiveramp();e=this.getXidValueFromGlobal();return e?(this.setXidValue(e),this.fetchAndSetLiveramp()):o.Promise.resolve(null)}fetchAndSetLiveramp(){return this.fetchLiveramp(this.xid_value).then(e=>(this.setEncodedLrEnvCookie(e._lr_env,e.lr_exp),e))}setEncodedLrEnvCookie(e,t){e=JSON.stringify({envelope:e}),e=btoa(e),t=new Date(t);this.setCookie("_lr_env",e,t)}getXidValueFromEvent(){return new o.Promise(t=>{const i=e=>{o.removeEventListener("xidReady",i),e.detail.xid?t(e.detail.xid):t(null)};o.addEventListener
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48033)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):48034
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.259388202251973
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:sSC2CApqS0v0EC5rUDhs+d6PVGltFOpqqtJn/MoaFR1:nqSVUJBJoqb
                                                                                                                                                                                                                                                                                            MD5:47BD034AF9AFD0B406F197F252642E6B
                                                                                                                                                                                                                                                                                            SHA1:64738A42F30E7AF96B690192606782037B95DEFA
                                                                                                                                                                                                                                                                                            SHA-256:834D7050BBE7042B6D571D9CB11D2D075AF07C490627DDB25915DEB81052E674
                                                                                                                                                                                                                                                                                            SHA-512:91ABE6DBDA157BAD5A15EE8F7169C405F1FBA39625C9F4EBD773A8AA8DE4D9290736B0A9A5EBB174E40B65617CA78525BECCF7AD50023C299083B7F51E48543A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?e(Object(r),!0).forEach((function(e){a(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function n(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14647)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):14782
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.310376799456437
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:ZW4B7PrJLzB3R1NPHzJ572hk/2uxrj0R52MZuQEjQDMsrsUR9P:ZxHLzBv1J1eovI
                                                                                                                                                                                                                                                                                            MD5:B3ED85B47AF0459DE6DF17799E27C7CD
                                                                                                                                                                                                                                                                                            SHA1:1CDDB87EBDBEF8F91C38A14B45DDED5E4DDEE6C1
                                                                                                                                                                                                                                                                                            SHA-256:6DBD1B8A04C9EB0E9D3A403C0925CC4481517CF5683DFF9E90778837CC06FB3B
                                                                                                                                                                                                                                                                                            SHA-512:1CFC19758129CD4D529FC19A445D9CF03E104BA4E9E5843292D4B09614515B3C67A1B7C76C6549F621A6E7FBB300D13BA6ED986C27AE264F849739DC78BA068A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/vendor/jquery-ui.structure.min.css
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */...ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse}.ui-helper-clearfix:after{clear:both}.ui-helper-clearfix{min-height:0}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)}.ui-front{z-index:100}.ui-state-disabled{cursor:default!important}.ui-icon{display:block;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%}.ui-accordion .ui-accordion-header{display:block;cursor:pointer;position:rel
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7414856835281975
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:trZvnltuCtCm5TTiMYVj+Gxpl6U5PU7yNEinbiHA2:tVvnjuY5TiMYVCAh5QybbH2
                                                                                                                                                                                                                                                                                            MD5:6E792F5FC39B1EF425F314CA4F61596C
                                                                                                                                                                                                                                                                                            SHA1:7907FA03D9F2FDC3AB9B34129F997019FB745634
                                                                                                                                                                                                                                                                                            SHA-256:F671B68EBBC7C010133DEE3ECD36C2B60EB309103979A145885E5FBBB6883AF4
                                                                                                                                                                                                                                                                                            SHA-512:B4D9DD401FD3D3AD01AAE9971AEAB5C6092E1DFC1FD3099BCA27D887131656258A492C10B1891EC07E8A4D49F94FFE84B70DE6DDA588DC74260748C027BAE327
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.31742 6.77491L15.1457 0H13.7646L8.70389 5.88256L4.66193 0H0L6.11224 8.89547L0 16H1.38119L6.72542 9.78782L10.994 16H15.656L9.31708 6.77491H9.31742ZM7.42569 8.97384L6.80639 8.08805L1.87886 1.03974H4.00029L7.97687 6.72795L8.59617 7.61374L13.7652 15.0075H11.6438L7.42569 8.97418V8.97384Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (398)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.131460290374407
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:8AaJ+dAW1FTWoK9xGixFoBwdNDJNZUSbZkXCABHRsqq+7p:8bJOAWYragNvZUSuzRsqZp
                                                                                                                                                                                                                                                                                            MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
                                                                                                                                                                                                                                                                                            SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
                                                                                                                                                                                                                                                                                            SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
                                                                                                                                                                                                                                                                                            SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9
                                                                                                                                                                                                                                                                                            Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1488)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1526
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.343451557815731
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ioXdhD4EoF9jzOkNJVv/jx8vtV/vX/Wj/HFnaqK4+n1S9sXiX1bBJhFKkW:ioAvgyXGX/vvWjcqS4iyXZBvK
                                                                                                                                                                                                                                                                                            MD5:08EF6AFC908B55B24AABE47EFB11B2F9
                                                                                                                                                                                                                                                                                            SHA1:422464A78ACC2DEC84439BDB5EED3829DFB355E2
                                                                                                                                                                                                                                                                                            SHA-256:D95C6B2EDC40FEF88D6693C2613C68465FEB4271078647642358A073A9FFB2CD
                                                                                                                                                                                                                                                                                            SHA-512:B2AC99C7C6509E0050AE4ED352EDCC19942C41A434D6FAF798109413A86FC4C96B7EA175F17561FD3FA76626359421C542DEB51D55C1B90F04DCE49BB6CF8C08
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/weather.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/weather",["require","jquery","utils/akamai"],function(require,$){var Location=require("utils/akamai").geo;return new function(){var container=$(".site-header .weather"),WEATHER_FEED_LOCAL=!1,Proto=this;Proto.getFeedURL=function(){var zipCode=$.cookie("FXN_w_locinfo")||Location.zipRange;WEATHER_FEED_LOCAL=!!/^([0-9]){5}.*$/.test(zipCode)&&(zipCode=zipCode.substring(0,5),zipCode="/feeds/web/weather/details/zip/{zipCode}.json".replace("{zipCode}",zipCode))},Proto.getWeatherDetails=function(callback){var freq,date,str,hr={url:(/foxnews.com$/.test(window.location.hostname)?"//www.foxnews.com":"")+WEATHER_FEED_LOCAL,data:{cb:(freq=(freq=2)||2,date=new Date,str=date.getFullYear().toString()+(date.getMonth()+1).toString()+date.getDate().toString(),hr=date.getHours()+1,date=date.getMinutes(),str+=hr.toString()+(freq&&!isNaN(freq)?Math.floor(date/parseFloat(freq)).toString():""))},dataType:"jsonp",async:!0};$.ajax(hr).done(fun
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):644
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.71716492700254
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBm5LR86vnvn6vlvpRLT5OtNMLYOaM9vzJoy4v/aem/ui:ioFK6/v6d38k/tNoE/P
                                                                                                                                                                                                                                                                                            MD5:87421A51E4542EE267045B0B0507C49D
                                                                                                                                                                                                                                                                                            SHA1:03D593556095428D521F5DA80EACC073C49C30B4
                                                                                                                                                                                                                                                                                            SHA-256:54453279DCF3E45B0D8AF10E067FFB08CB3564B793C8B79A98B5A6D4F7AF527B
                                                                                                                                                                                                                                                                                            SHA-512:E5E9444BC32B91D1A6A70DD880797C2A47FC486D12A7035A4FC815D60922046A5EE227C54784255D5888B8B8254F9711680BC7A5ED0B1522D32EEC5CB991FA2F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/strike",["require","jquery","lodash"],function(require,$,_){window.foxstrike=window.foxstrike||{},window.foxstrike.cmd=window.foxstrike.cmd||[];var STRIKE_APP=null,CONFIG={},INITIALIZED=!1,CALLBACK_STACK=[];return function(callback){if("function"==typeof callback){if(STRIKE_APP)return callback(STRIKE_APP);CALLBACK_STACK.push(callback),INITIALIZED||(INITIALIZED=!0,window.foxstrike.cmd.push(function(Strike){if(CONFIG=window.foxstrike.config||CONFIG,STRIKE_APP=Strike,0!==CALLBACK_STACK.length)for(;0<CALLBACK_STACK.length;)CALLBACK_STACK.shift()(STRIKE_APP,CONFIG)}))}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16194)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):16410
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.149743639304422
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:8ZAA6pB56II70uUl+V3TELHNqR+F0mbmwOwOy:kApB5IHtTY5FrX
                                                                                                                                                                                                                                                                                            MD5:6A3A434A1360CC744341E97DE9177BC6
                                                                                                                                                                                                                                                                                            SHA1:D110825C3252A677CE8B6FD81CD2EDA0201E4E1B
                                                                                                                                                                                                                                                                                            SHA-256:4F5B2528815D8B1CD9B68B1A4BB1FE689696F8DCBC2C4A5104343B886EE68828
                                                                                                                                                                                                                                                                                            SHA-512:A86A62D78D101AA6E8045AE4966604415A808A34D686BA2E0DCD169FA93EA638652B2926FF336186564136973CB3E0870E725CEEDDD23FD8FA40ABD8AA6FFFD0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:// Underscore.js 1.8.3.// http://underscorejs.org.// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..(function(){function n(n){function t(t,r,e,u,i,o){for(;i>=0&&o>i;i+=n){var a=u?u[i]:i;e=r(e,t[a],a,t)}return e}return function(r,e,u,i){e=b(e,i,4);var o=!k(r)&&m.keys(r),a=(o||r).length,c=n>0?0:a-1;return arguments.length<3&&(u=r[o?o[c]:c],c+=n),t(r,e,u,o,c,a)}}function t(n){return function(t,r,e){r=x(r,e);for(var u=O(t),i=n>0?0:u-1;i>=0&&u>i;i+=n)if(r(t[i],i,t))return i;return-1}}function r(n,t,r){return function(e,u,i){var o=0,a=O(e);if("number"==typeof i)n>0?o=i>=0?i:Math.max(i+a,o):a=i>=0?Math.min(i+1,a):i+a+1;else if(r&&i&&a)return i=r(e,u),e[i]===u?i:-1;if(u!==u)return i=t(l.call(e,o,a),m.isNaN),i>=0?i+o:-1;for(i=n>0?o:a-1;i>=0&&a>i;i+=n)if(e[i]===u)return i;return-1}}function e(n,t){var r=I.length,e=n.constructor,u=m.isFunction(e)&&e.prototype||a,i="constructor";for(m
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2752)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4565
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.464048691920598
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:RIReC3ZHruMnHeS1LEGol9EWqCol6pGVfTGJqapTHhnmTcOl8M:C7iSBEDLnoOprhnmHl8M
                                                                                                                                                                                                                                                                                            MD5:025031213A3725CBD9F9DAE997E3E9AD
                                                                                                                                                                                                                                                                                            SHA1:EC8CC219EAF90B1082842A5E4CEDB138DD6B6B16
                                                                                                                                                                                                                                                                                            SHA-256:231C48CF53E339DC74FC64791AE47AC3308F45628EADC242D57D1CF9DCE5C25D
                                                                                                                                                                                                                                                                                            SHA-512:B440DF937B18BE7FC32489A9A2CC8ED6ED7BCF4DC32E0B841691D8B93B925CB63EF4B22A1AD7076E77FB68675A1A9714CA4A1BFEB783131624771CCC52B54AA0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/templates/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.templates:api",["require","controls/api"],function(require){return require("controls/api")});.Modulr.define("core.templates:config",["cdn","core.base:utils/environment"],function(cdn,Env){var id,config={_clone:function(){return{iframe:cdn.domain+"/static/orion/scripts/core/templates/app/iframe.html?v="+Env.getCacheParam(),readyEvent:"FOX_TPL_FRAME.ready",handlerEvent:"FOX_TPL_FRAME.handler",templateEvent:"FOX_TPL_HANDLER",frameId:"frame-template"}}},cloned=config._clone();for(id in cloned)config[id]=cloned[id];return config});.Modulr.define("core.templates:controls/api",["require","jquery","lodash","config","core.plugins:EventMessageHandler","core.plugins:URLInfo"],function(require,$,_,config){var EventHandler=require("core.plugins:EventMessageHandler"),URLInfo=require("core.plugins:URLInfo"),CONFIG=config._clone();return new function(config){var basePath=(config=config||{}).basePath||"",Events=new EventHandler,READY=!1,READY_S
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (779)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.263198403123017
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBm/Bk4+/LrocfiuoB1Os0ZpS4R0MMeQBpn1DPaiqIsFNnB8DMEIAx+V0Az:io/Bk45zLypSGMe+p1HknCDMox+V0Az
                                                                                                                                                                                                                                                                                            MD5:BA35CBF8B5589444E2425FA97E6C74E3
                                                                                                                                                                                                                                                                                            SHA1:AA5B7BC7F18F2AD854F0836F957BA7E083EA0641
                                                                                                                                                                                                                                                                                            SHA-256:A7E6B7062EB3B6A9017AF9131D24503875AE78ACE0DCDAA1614129A094BC4711
                                                                                                                                                                                                                                                                                            SHA-512:4B061BE9D83A99B641FE58C3877142259BE9099F2DF35557745526A2B06D9F0AC9BDB2D8E6942B82488B7822C37D67D309AD28718AFBDF6957CD1F93A6C3F5D9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/hot-topics.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/hot-topics",["require","jquery"],function(require,$){var target=$(".hot-topics:not(#menu-subnav) ul"),targetTitle=$(".hot-topics .subnav-title");return new function(){this.init=function(force){!force||0<target.children().length||$.getJSON("//www.foxnews.com/api/hotTopics",function(data){var info=0<data.list_items.length?data.list_items:null;if(info){var id,html=[],counter=1,openTarget=data.openInNewWindow?'target="_blank"':"";for(id in data.title&&targetTitle.html(data.title),"green"===data.title_color&&targetTitle.addClass("subnav-title-green"),info){var item=info[id];html.push(`<li><a href="${item.url}" data-omtr-intcmp="subnav${counter}" ${openTarget}>${item.text}</a></li>`),counter++}0<html.length&&target.html(html.join(""))}})}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5224
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.119889495617448
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:M92EE00MABCWWV3JBM4By2CcJBMFB7gZZtLBBCeuvy6m09J2J87BMOr7BMbBfkh4:M92Ex003JBFJBRZZduvy0SqBXBVVw
                                                                                                                                                                                                                                                                                            MD5:D7A58C4B7678CC06AD8BBABF6DF4D2DC
                                                                                                                                                                                                                                                                                            SHA1:01EF81A20127E5502989599F11F8A391731FC05E
                                                                                                                                                                                                                                                                                            SHA-256:2A7AE36C2019572665DEB5A940A135632E547C7DA35F78F3FE5F9126244BC87E
                                                                                                                                                                                                                                                                                            SHA-512:76FB752671394FDE11C034E3EA274236EE19466C8572865879F73DA5E13CEEB7467DEBE572E33AB3BAF2F539FC5BDB934B832F41E8064A56C394FF404482E2FF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<div class="alert-banner <%= classname %> <%= slide %>">. <div class="alert-inner">. <% if (type === 'FoxNationAlert' || type === 'FoxWeatherAlert') { %>. <div class="logo">. <% if (type === 'FoxNationAlert') { %>. <a href="//nation.foxnews.com">. <img src="//static.foxnews.com/static/orion/styles/img/fox-news/s/logos/fox-nation-logo-square.svg">. </a>. <% } %>. <% if (type === 'FoxWeatherAlert') { %>. <% if (link) { %>. <a href="<%=link%>" target="<%=(typeof isExternalLink !== 'undefined' && isExternalLink) ? '_blank' : '_self' %>">. <img src="//static.foxnews.com/static/orion/styles/img/fox-weather/s/logos/fox-weather-logo-square-color.svg">. </a>. <% } else { %>. <img src="//static.foxnews.com/static/orion/styles/img/fox-weather/s/logos/fox-weather-logo-square-color.svg">.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1129
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.54694830894503
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t4LL91gNHsJKorHKb8HZiRtS/cKJjo0xMXuh2VALE:+bhJKeKoH4Qx1oaMX4q4E
                                                                                                                                                                                                                                                                                            MD5:3B36C30EB7AF4B69946E4824662A4E3C
                                                                                                                                                                                                                                                                                            SHA1:7C7D15E29E5206FA0B5BE37BE133A690794090F2
                                                                                                                                                                                                                                                                                            SHA-256:7DB4D0F13C38E3BC1192685CCBFB874E8E877A100A00C7128048684794218A00
                                                                                                                                                                                                                                                                                            SHA-512:09DDD710C4A3C6E2727D3EFA7E5F2B2D8494D154E2B16AD036A6B6B0E31BF55B1A2F1B206751902737B7494BA62B137C16116A36FCF6258F3589EA32EB6BE559
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/print.svg
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" preserveAspectRatio="xMidYMid" width="18" height="18" viewBox="0 0 18 18">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. }. </style>. </defs>. <path d="M16.678,15.007 L15.986,15.007 L15.986,9.379 C15.986,8.615 15.366,7.996 14.601,7.996 L3.368,7.996 C2.603,7.996 1.983,8.615 1.983,9.379 L1.983,15.007 L1.291,15.007 C0.526,15.007 0.000,14.388 0.000,13.622 L0.000,5.383 C0.000,4.617 0.620,3.997 1.385,3.997 L16.615,3.997 C17.380,3.997 18.000,4.617 18.000,5.383 L18.000,13.622 C18.000,14.388 17.443,15.007 16.678,15.007 ZM13.536,3.000 L4.464,3.000 C3.638,3.000 2.969,2.331 2.969,1.505 L2.969,1.495 C2.969,0.669 3.638,0.000 4.464,0.000 L13.536,0.000 C14.362,0.000 15.031,0.669 15.031,1.495 L15.031,1.505 C15.031,2.331 14.362,3.000 13.536,3.000 ZM5.000,9.000 L13.000,9.000 C14.105,9.000 15.000,9.895 15.000,11.000 L15.000,16.000 C15.000,17.105 14.105,18.000 13.000,18.000 L5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2422)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2459
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233513078885911
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:ioC3MG19BAfqdZNJb1zvQ2JJgKvO+RphMTv8AP:NC8Dfq7NJb1K+GjP
                                                                                                                                                                                                                                                                                            MD5:8AD6D0F6C25B9E0569255E3D8A3E0A81
                                                                                                                                                                                                                                                                                            SHA1:F48BE84F2276D619EB9D8157095D0EEB4E93AAA9
                                                                                                                                                                                                                                                                                            SHA-256:335A0F21ED880698CAF2B4F50AE0A5B28461A3CA6347191AA688D9DCB9F01314
                                                                                                                                                                                                                                                                                            SHA-512:2FD0988A06D9F327C4263C02615B73DB19C2A238C3BAD5D63AB962414BDD5DB5C37925088DC5DCCB5CA876CE31D21236DF05A479E12CB08F9F34AEFED9F87737
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/ad-strike",["jquery","modules/strike"],function($,StrikeApp){return new function(){var Proto=this;Proto.init=function(){StrikeApp(function(Strike,strikeConfig){var classification,view="function"==typeof Strike.getCurrentViewMode?Strike.getCurrentViewMode():null;view&&("patriot-awards"===(classification=0<(classification=$('meta[name="classification-isa"]')).length?classification.attr("content"):null)&&Proto.logoAd(view),"artificial-intelligence"===classification&&Proto.lb2AdPlacement(view),0<(classification=$(".ad-container."+view).children(".ad.gam:not(.inline)")).length&&Proto.embedScript(classification,view,Strike,strikeConfig),strikeConfig&&"function"==typeof Strike.pageLoadDynamicAdPlacementsReady&&Strike.pageLoadDynamicAdPlacementsReady())})},Proto.embedScript=function(containers,view,Strike,strikeConfig,ext=""){const pageType=(strikeConfig=strikeConfig||window.foxstrike.config)?.meta?.pageType;containers.each(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.716493298360879
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Y66zJlpIcHKm9GpJRX2JsaaI6qh2HQRkSR3xFJp6OGJHYJ7e5JelwrVHGSm/IahW:0nfdApJ58oqh9NitZcykYadBMj
                                                                                                                                                                                                                                                                                            MD5:0EFE94B5E0CADCFEA0D1EACFF005CF18
                                                                                                                                                                                                                                                                                            SHA1:49B6DC14065CCED13DBA76D20F34EE3EDAEFB497
                                                                                                                                                                                                                                                                                            SHA-256:1D75EA47FF7ACBCA86BDCED64361998436BB56008EAFDF4EC606E9F6F3455B53
                                                                                                                                                                                                                                                                                            SHA-512:55551FFE623ACADC8347A6C308340B4F2BFEBC9C3C5E916F3C6964B69AB950A32EF0EEF754BE474325B46A7688BB6BC82669A6CE7B3A9BF1AD2658EF36FAC2C8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://configs.knotch.com/v2/0c1098d4-e85c-41fd-be56-6189d39234c9
                                                                                                                                                                                                                                                                                            Preview:{"accept":["nation.foxnews.com","foxsports.com","tubitv.com","foxnews.com","credible.com","foxbusiness.com"],"boolean_flags":["front_door_enabled"],"html_blacklist":[],"html_private_whitelist":[],"modules":[],"page_view_conversions":[],"private":["/insurance/get-started","/refinance/prequal/","/private-student-loans/","/personal-loans/","/step"],"reject":["nation.foxnews.com/account/manage",".qa.credible.com","credible.com/personal-loans/dashboard/PL-","jetpackdigital.com","webtrans.yodao.com","stage2-fe.foxsports.com","stage-www-ak-ms.foxnews.com","liveblog-cms.foxbusiness.com","dev.foxbusiness.com","foxbusiness.com.","dev1534.qa.credible.com","promethesus.foxnews.com","americatogether.foxnews.com","storage.websitedownloader.io","webcache.googleusercontent.com","awcache.dellfaas.com","dev1474.qa.credible.com","dev.staging-nation.foxnews.com:8337","staging-nation.foxnews.com","stage-preview.foxsports.com","hp.cms.foxnews.com","foxnews25.foxnews.com","dev1479.qa.credible.com","papago.na
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.350690334180711
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjFzPTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iHzPj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:D56E56354D8022AC4726D4678A121F75
                                                                                                                                                                                                                                                                                            SHA1:7F22DC2B464F0146E388DFD55FEDACFF9C3724D9
                                                                                                                                                                                                                                                                                            SHA-256:6448B6A908DA018A100D4D9E6DB00AD9190BE36CE2C69D065FF720753F71B041
                                                                                                                                                                                                                                                                                            SHA-512:47A4F8698C83DA132AA9BAEAB43086E9DD94DEE520A355EC57BA69A366827DF4B2948A280B174F67EAC6EA40BE705E2F7188B66D4A27398AB0C3AAB4D16DD5E0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "36",. sec: "35". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1306)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1343
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3775235854921775
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ioY5C4Defg102UEHv3Cifg5Xsq30dW2bXZHmGl1tKF3RWfG068H75/0NG72eE:ioaC4qIj/vNfiXsq30fbJGGUwF68HONZ
                                                                                                                                                                                                                                                                                            MD5:EDF707A40280878956880D83B946F79F
                                                                                                                                                                                                                                                                                            SHA1:464D8924F85B29683FDC5027956B7583529094FD
                                                                                                                                                                                                                                                                                            SHA-256:B684CBF1FC5E9356247D040F054344602AB17658A5C7CCACDDD773CAC56C5C21
                                                                                                                                                                                                                                                                                            SHA-512:B09D59E38DDA266C2F66E8A71E09458C05CEF57C3FD9F04E03170B8A94EA2E242FB931AC2900B7FA8797F5EE978A4B1B6457BF608DDB44C0D864568858D34621
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/apps-flyer.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/apps-flyer",["require","ISA","core.base:utils/cookie","utils/environment","core.base:utils/akamai"],function(require,ISA){var isFN="foxnews"===require("utils/environment").getSiteId(),isMobile=/Android|iPhone|iPad/i.test(navigator.userAgent),uA=navigator.userAgent,isApp="app"===new URLSearchParams(window.location.search).get("mode"),ISA="homepage"===ISA.meta().pagetype,uA=navigator.vendor&&-1<navigator.vendor.indexOf("Apple")&&uA&&-1==uA.indexOf("CriOS")&&-1==uA.indexOf("FxiOS")&&-1==uA.indexOf("EdgiOS"),require=require("core.base:utils/akamai").geo.get(),require=!require.countryCode||"US"===require.countryCode;if(isMobile&&isFN&&!uA&&!isApp&&require&&ISA)return new function(){var t,n,c,i,o,e;t=window,e=document,n="script",c="banners",i={banners:{key:"23d3f7fc-216d-4518-abc1-378c4ce9dfcd"}},t.AppsFlyerSdkObject="AF",t.AF=t.AF||function(){(t.AF.q=t.AF.q||[]).push([Date.now()].concat(Array.prototype.slice.call(argument
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6576
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.112353832493528
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:TQ6ZCxfe+ErFje+OylB9N8RSDiWaTi2t0O/FS85mWo7WL696TnlLY5MlcrqJ5:PsRSjOyxa+aTiQ0+N7mWL6coY
                                                                                                                                                                                                                                                                                            MD5:160B21525FDF3BB4B4F8DDDBFF154FD6
                                                                                                                                                                                                                                                                                            SHA1:6A8C55933F0F5991ACB1048566B2B6137D6C4E4B
                                                                                                                                                                                                                                                                                            SHA-256:0B85576B7469EEB7F271FF2DAF5DA78D8BB38D6082FA172C7805DEC75DFCA2D0
                                                                                                                                                                                                                                                                                            SHA-512:0680588A528CC9314AC2E1F07622DCFA531C136F1B902C34ECC9897F22D5344393B5ADE223E7EA3D40F82D10A45AF4C2AD6E51792CE06F64D321AA0F0FCE65E0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-news-media.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="135" height="16" viewBox="0 0 135 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.5148 10.5266C70.5464 10.5266 69.9916 10.0926 69.7986 9.22452L69.802 9.22108L67.2863 9.77565C67.7102 11.7804 69.1955 12.9481 71.4665 12.9481C72.6934 12.9481 73.7272 12.5141 74.4613 11.7218C75.0299 11.1087 75.34 10.2854 75.34 9.41742C75.34 8.49083 75.0437 7.72614 74.475 7.20256C73.8607 6.63993 73.1613 6.44388 72.4049 6.23184L72.4045 6.23174L72.404 6.23159L72.4034 6.23143C72.299 6.20216 72.1934 6.17253 72.0868 6.14164C71.9135 6.09269 71.753 6.0509 71.6057 6.01258C70.8517 5.8163 70.4465 5.7108 70.4465 5.19783C70.4465 4.79481 70.8221 4.45036 71.3632 4.45036C72.0972 4.45036 72.5349 4.75003 72.8071 5.4975L75.0919 4.73626C74.5233 3.04497 73.2965 2.13216 71.5424 2.13216C69.1542 2.13216 67.6964 3.59955 67.6964 5.57328C67.6964 7.27834 68.6751 8.11537 70.7015 8.71473C70.9409 8.78685 71.1576 8.84334 71.3512 8.89378C72.1188 9.09384 72.5211 9.19868 72.5211 9.80665C72.5211 10.2131 72.1454 10.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7936)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):62567
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383524823523491
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:jdZjmU39oeqzLBgUw1TobLW4gM0Z9JfPy3ldzySMzAj:Se+LBgvcLgM0jhPy3lJ1MO
                                                                                                                                                                                                                                                                                            MD5:2639BF345067D359C18713406E6B8693
                                                                                                                                                                                                                                                                                            SHA1:522DBFD2E88D8C4D3009A1041C30957F4609C498
                                                                                                                                                                                                                                                                                            SHA-256:94E13E28E29BE4B52F1851F0DE207D2E2ADB31FC1E2DF4FACE6B43BDA28ED905
                                                                                                                                                                                                                                                                                            SHA-512:46E9A29580C0A528959344B87C82F8EF345F73CD8D8F3B02A8F4A7D70F14BBA1121D4733A1ECE9DBFF67081241B67AF003FA37F228B5046C22FC7506902DDE7A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/components/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.components:astro/elections.banner",["require","jquery","lodash","core.plugins:EventMessageHandler","core.plugins:OnScroll","core.plugins:OnWindowResize"],function(require,$,_){const OnScroll=require("core.plugins:OnScroll"),OnWindowResize=require("core.plugins:OnWindowResize"),isVideoPage=!("video"!==$("meta[name='pagetype']").attr("content")),isHomePage=!("homepage"!==$("meta[name='pagetype']").attr("content")),article=function(){let el=$("article .article-body");return el=0===el.length&&(isVideoPage||isHomePage)?$(".main-content"):el}(),vid_container=isHomePage?article.find(".big-top .has-video"):article.find(".featured-video:first"),hasVideo=0<vid_container.length;{let bool=!1,stack=[],contain=isVideoPage?vid_container.find(".sticky-wrapper"):vid_container.find("> .contain"),win=$(window);const app=new function(){const Proto=this;Proto.loaded=bool,Proto.onload=function(callback){if(bool)return callback();stack.push(callback)
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11412)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):62647
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.357241091215506
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:wPo2DmyzUjRmyxFUXR73UX+GowpINyGwnaQb0gNgxeTOGgDrGSCx8ipS8UoHLLJw:8oCm+DVX6X+GowKN9YbDgmSCx7lv2WS
                                                                                                                                                                                                                                                                                            MD5:6E39DB81FDCBF934DED390238835BFA7
                                                                                                                                                                                                                                                                                            SHA1:56C0481DE8C112E78318C681C9DB2322E5AC19B1
                                                                                                                                                                                                                                                                                            SHA-256:E6F02F08D86E30B4FD7DD0C7F950DE7052CDFFE6745FFCB67C87FD47C13B03D1
                                                                                                                                                                                                                                                                                            SHA-512:8FD063305E3F3FB84BB549104370FE1AB14766B8541A435B2D12F803B1067691B163C2A13C75782365AF21811DA26EC35FB2FC4295CE1F5264E592B09067E055
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.pages.misc:config",["require","jquery","cdn"],function(require,$){var config={SITE_LIST:["closed-caption-policy","community","fn-go","gowatch","newsletter-landing","newsletter-sign-up","newsletter-city","newsletters","new-years","page-404","root","terms-use","official-polls","fox-around-the-world","apps-products","games","financial-incentives"]};return config.cdn=require("cdn"),config});.Modulr.define("core.pages.misc:helper",["require","jquery","modernizr","core.base:utils/akamai"],function(require,$){function Helper(){}var Akamai=require("core.base:utils/akamai");return Helper.prototype.isTigerPage=function(){return"page-tiger"===$('meta[name="content-creator"]').attr("content")},Helper.prototype.getSiteId=function(){var res=$('meta[name="prism.section"]').attr("content");return res="error"===res?"page-404":res},Helper.prototype.embedScript=function(src){var s=document.createElement("script");s.type="text/javascript",s.async=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):559
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.013329175299288
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:t4/KYpxCvQi1NnazKsJKAzqMQNvVVrTB6YSQwciaJ0pXa4qgrFrE:t4LLCvQ6NHsJKAQ3VPJiC0la4HFrE
                                                                                                                                                                                                                                                                                            MD5:037591039FF0FC004F0214736DB1A56E
                                                                                                                                                                                                                                                                                            SHA1:A3EFE788509CB525B15A1C7D0FF3112AFDABE394
                                                                                                                                                                                                                                                                                            SHA-256:1DA57B4AD203CFA0A4D8BF6FACD7418EF7AAE1A3F0732AD876E13776A94DB889
                                                                                                                                                                                                                                                                                            SHA-512:38F576B3CBCD3E596DECF37F026410C9BFB606CA1B701CE3D1818D38AD5E5B7540FB0915EA4A77410A5919182FC5797F9DE20AA33ACAFE4E36C566A652EB63B4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/bubble.svg
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" preserveAspectRatio="xMidYMid" width="15" height="16" viewBox="0 0 15 16">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. }. </style>. </defs>. <path d="M7.503,0.009 C11.643,0.009 15.000,2.771 15.000,6.183 C15.000,9.593 10.965,12.275 7.999,12.275 C7.518,12.275 5.989,15.993 4.204,15.993 C5.245,15.121 4.938,12.007 4.405,11.808 C1.810,10.837 0.006,8.683 0.006,6.183 C0.006,2.771 3.362,0.009 7.503,0.009 Z" class="cls-1"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):845320
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.600288681693163
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12288:Fp417cekK419FTOtRB17g7ntwzgASaUpVaKJDd6J6i+liLoSlr1Gg6uQe:Fp4c17Yx/UlJDq6i+liMSlr1Gg6u5
                                                                                                                                                                                                                                                                                            MD5:E08E87D3D7473055F323A27440F75A48
                                                                                                                                                                                                                                                                                            SHA1:09811475E06F047F1D915E2410812CAD68D34B0D
                                                                                                                                                                                                                                                                                            SHA-256:69E16818F3146DE34D1D5E348DB0041A4055DD42F655DE73FC0B2B5C9F2AC744
                                                                                                                                                                                                                                                                                            SHA-512:A7D20751E42D9EF5B7B6658DF422FD9F8947C71D4DCAB5C681E3541BE530F9D828F11D777571D3F0F6046E572309AD621221552CB0ECC6012F64A9B825B85166
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(){function e(e,r,o,l){Object.defineProperty(e,r,{get:o,set:l,enumerable:!0,configurable:!0})}var r,o,l,a,i,d,t,n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},m={},g={},x=n.parcelRequired349;null==x&&((x=function(e){if(e in m)return m[e].exports;if(e in g){var r=g[e];delete g[e];var o={id:e,exports:{}};return m[e]=o,r.call(o.exports,o,o.exports),o.exports}var l=Error("Cannot find module '"+e+"'");throw l.code="MODULE_NOT_FOUND",l}).register=function(e,r){g[e]=r},n.parcelRequired349=x);var s=x.register;s("kWLgc",function(e,r){var o=x("eAuT3"),l=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(e.exports,"__esModule",{value:!0});var a=l(x("j4BJg")),i=l(x("ifBbb")),d=l(x("bpBcv")),t=l(x("cGvmE")),n=l(x("loHVA")),m=l(x("7eWMQ")),g=[d.default,i.default,n.default,m.default,a.default,t.default];e.exports.default=function e(r){var l=this;(0,o._)(this,e),this.options=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14900)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):15248
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.263032948896212
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:spbuKdl8246ZBPw0+vN9FpziTpqd+KeMnQ3bYoZR94kozOE0mZ7oebm6iEII:3UzvPw0+vPziVqdPuj4kcOE0mB9
                                                                                                                                                                                                                                                                                            MD5:F448C593C242D134E9733A84C7A4D26C
                                                                                                                                                                                                                                                                                            SHA1:374AA1F8DB17575B0E35EABC46AD82062E09106C
                                                                                                                                                                                                                                                                                            SHA-256:C90F0E501D2948FBC2B61BFFD654FA4AB64741FD48923782419EEB14D3816FB8
                                                                                                                                                                                                                                                                                            SHA-512:DE133F9FF911DB26DD8DF4ADBE2528FE80722397082B5880CB9D4D930872D71168C4E0A5E95F04B1B5B88DA558FE5F04D2F83A649A791ECFAF87D751C6335E2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*!. * jQuery Form Plugin. * version: 3.51.0-2014.06.20. * Requires jQuery v1.5 or later. * Copyright (c) 2014 M. Alsup. * Examples and documentation at: http://malsup.com/jquery/form/. * Project repository: https://github.com/malsup/form. * Dual licensed under the MIT and GPL licenses.. * https://github.com/malsup/form#copyright-and-license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(e){"use strict";function t(t){var r=t.data;t.isDefaultPrevented()||(t.preventDefault(),e(t.target).ajaxSubmit(r))}function r(t){var r=t.target,a=e(r);if(!a.is("[type=submit],[type=image]")){var n=a.closest("[type=submit]");if(0===n.length)return;r=n[0]}var i=this;if(i.clk=r,"image"==r.type)if(void 0!==t.offsetX)i.clk_x=t.offsetX,i.clk_y=t.offsetY;else if("function"==typeof e.fn.offset){var o=a.offset();i.clk_x=t.pageX-o.left,i.clk_y=t.pageY-o.top}else i.clk_x=t.pageX-r.offsetLeft,i.clk_y=t.pageY-r.offs
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):120496
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.980204180376947
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:M1ism7EOl4xlFSOGStsoGyLsE2t4nOEyo/7I1:MG7EOl4xlUz6oss7t4/bK
                                                                                                                                                                                                                                                                                            MD5:2682FCE5DCAF87D7C9ADA3FEBB34C8AA
                                                                                                                                                                                                                                                                                            SHA1:CBF6E6B8ACC210E67F6CA5C6840E046E2566042A
                                                                                                                                                                                                                                                                                            SHA-256:9C79991F641E6922651E6385A5D7FE087B5146163924F9103DC154A2BE4FFD21
                                                                                                                                                                                                                                                                                            SHA-512:3D87B9C6DD09A8FAB9A3E71B82143D853671035C1B72C2536D241C99894B0B3E23ACCC55D2C98DAE58A6661389FF7414B9CF514F1E8E1C6B5846E53693B2D6EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/image.jpg
                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................Z........................!..1A..Qa.."q.2...B.#..R..$3br.....Cct....%&4DTdesu....(5679FSUV...............................-......................!.1.AQ."a2q..#.....3B............?...*.K l.2S..9..;kJ%..axl..n).....@..{%"..M..htKc....q)j]...Qlpu..h'........f.Wmqf.0."KY.....tWBbGZX.BnR.e(WLB..k......o./....G...'...6`V:o.K..:...J`Ps...d...E...C&G05a:b=..3X.. '..UwThr.2....4.p....\q..ZG`.~G/O. ...........q.L..."...c......$z.M.]...n%{........F...7...F.........K..~.7+g7..|..{.Y..........Z8........t>Y.=J.T...YE.3.i.G[.e!<..Fll.].....RD.g..5.+....&CV..!........S...0.F..J.E.[..sL.....l|...!?P+...0.vS.F.....Tc@..Y=.0}V.,...e.*q5..{.F...Ke..+-..V......-..>...V....v*"v.s.....@.H.,...-q..G.4..,.....U.....$..../..8........X$#.9...%..1.i...7..f.^8L}`....z....
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.7411233606416663
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YLAfHTGUQVqdQX/6TGvSY:YWzGUQVmC/2gr
                                                                                                                                                                                                                                                                                            MD5:6F9FB3B0E10C777B1E4B6092260FBAF4
                                                                                                                                                                                                                                                                                            SHA1:6615D1072E5F70188AAEED57B21A688BC57727BA
                                                                                                                                                                                                                                                                                            SHA-256:6F3DD830C0C10B4C9F0EEDEDA1ED02B6F9FF9FF30F8554556168F0A481A436F2
                                                                                                                                                                                                                                                                                            SHA-512:1AB9AFF6B1013444D01E47082CCC799287FB654032E2F8F014DCCC2847CD4AE2827E6843F2C8C02B5701F0B24CCDD1EF6E5C955538433CCC04B86E33ADAF5DF3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"name":"84231001,84192005,84191001,84232007,84232005"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32648)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):246648
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4419054014464745
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:O57q+6u3B21eChNS8UG9WsnhOCZ74eciurAuG:O9qHux21e448USDMCZ74eduG
                                                                                                                                                                                                                                                                                            MD5:7BAF4455C3B55AA4DBB7C6CF65A14087
                                                                                                                                                                                                                                                                                            SHA1:16A3E4D1EAC3E5D593876F91717FC0C2B261C8F4
                                                                                                                                                                                                                                                                                            SHA-256:D55566EC467A44F7888C8C9AC877355C110DB9E433249BACE3A577849817663E
                                                                                                                                                                                                                                                                                            SHA-512:48C62BBEFEE68F063AB027AC5964BFCCD8C6549089BE3EA264623CBF090C88A6745C55224E865E9ED5E96CAE22824A41F2ECF249AAB5DB0C9A0D8BD9560FFF54
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e,t){e.FNC=e.FNC||{},e.FNC.ISA=e.FNC.ISA||t}(window,function(e,t,n,r){var o,i,a="prod",s=(f="prod",f="boolean"==typeof window.isBeta?window.isBeta?"qa":"prod":f),c="static",u="https://static.foxnews.com",l="/static/isa",d=l+"/app/lib",f=t.config({instance:"FOX_ISA",baseDomain:u,baseUrl:l+"/app",shim:{"site-catalyst":{src:d+"/omtr_code.js",exports:"omtr"},"adobe-visitor-api":{src:d+"/VisitorAPI.js",exports:"Visitor"},"adobe-app-measurement":{src:d+"/AppMeasurement.js",exports:"AppMeasurement"},"jquery.unveil":{src:d+"/unveil.js",exports:"jQuery.fn.unveil"},"jquery.loadAttempt":{src:d+"/loadAttempt.js",exports:"jQuery.loadAttempt"},"akamai.geo":{src:"https://static.foxnews.com/static/orion/scripts/core/utils/geo.js",exports:"FNC.GEO"},promise:{src:d+"/promise.polyfill.js",exports:"Promise"},"ccpa.opt":{src:d+"/ccpa.opt.js",exports:"__uspapi"}},wait:!1});f.define("jquery",[],function(){return e&&(e.ad={}),e}),f.define("lodash",[],function()
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (60362)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):992507
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.539900348368923
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:YRsBymSH8zEfACmk1xmwvnktxw6x6ycbS5yENggIcJ/wdua98HrUiIuI:1NggIfEBI
                                                                                                                                                                                                                                                                                            MD5:FA65535844B935E71F9A0EF67E0DC6A0
                                                                                                                                                                                                                                                                                            SHA1:8FA7CEF17217B4D5A1FCFB0E7160CFEA3F31E657
                                                                                                                                                                                                                                                                                            SHA-256:43C9FAC51662A044C5B29D55E47F1D730CA5F21C5D832D8259B2C1D3B534A406
                                                                                                                                                                                                                                                                                            SHA-512:ACED3E76203C90DE01E3FD596FFA8C550CC2EAEBB96C12E8DA1AD2A4154892E0E25FB241F470A2A8487371BE26E0B61C7F5356477AA01827899267F05D493EA3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js
                                                                                                                                                                                                                                                                                            Preview:function _defineProperty(obj,key,value){return key in obj?Object.defineProperty(obj,key,{value:value,enumerable:!0,configurable:!0,writable:!0}):obj[key]=value,obj}!function(Helper){var _ads;window.foxstrike=window.foxstrike||{},window.foxstrike.cmd=window.foxstrike.cmd||[],window.foxstrike.config={atsEnabled:!1,atsPlacementID:13258,atsRootDomain:"foxnews.com",anonymousIdEnabled:!1,xidEnabled:!0,amazonEnabled:!0,adNetworkId:"4145",pageAdsEnabled:!0,prebidEnabled:!0,pyxisReportingEnabled:!1,pyxisRootDomain:"foxnews.com",taboolaEnabled:!1,addToGPTCustParams:["url","xid","akamai_iso","isVpn","noticias"],verizonEnabled:!0,outbrainEnabled:!0,hasCustPageTargetingValues:!0,legacyUSPEnabled:!1,googleFundingChoicesEnabled:!0,fennecEnabled:!1,googleWebInterstitialEnabled:!1,encryptedIdEnabled:!1,gptSecureSignalEnabled:!0,thirdpartyCookieTestingEnabled:!0,prebidGpidEnabled:!0,springserveEnabled:!0,prebidUnifiedIdEnabled:!0,prebidUpgradeConfig:{enableTIDs:!0,refreshInSeconds:1800,notUse3P:!1,gptKV
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4091
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.017380883602336
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:MInX7VK/cKbfo2rRn+uM1tLJLP+uWR6U+PuEM+uL4iT0bp:HX0/XfoK8uM1tlSL+Pi5zTO
                                                                                                                                                                                                                                                                                            MD5:3F6CA058E8BF90B05DF58138ADF88EDC
                                                                                                                                                                                                                                                                                            SHA1:1892AB3DA3BB76BE381F6F7F15069FBAB628E205
                                                                                                                                                                                                                                                                                            SHA-256:C69FE3280CBAD0B85947D162CB7CE1DE9DA644492EA6B0D9A4D250AF63125861
                                                                                                                                                                                                                                                                                            SHA-512:2BB2918273CBCE19D5694BA8C40B2FEF8F7D12ADF59744C488F6261DAFE8B9550984E6D055FF19072EBF3E00DA67105F40DDF5E9BE74493CB697BED578262BF9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="119" height="12" viewBox="0 0 119 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.85 0C16.0737 0 18.6915 2.3985 18.6915 5.35915C18.6915 8.3198 16.0811 10.7183 12.85 10.7183C9.61877 10.7183 7.00091 8.3198 7.00091 5.35915C7.00091 2.3985 9.62625 0 12.85 0ZM23.9871 5.1193L27.2931 0.0374766H23.4785L22.2743 2.28607L20.898 0.0374766H17.1582L20.337 5.05934L16.8815 10.6433H20.6213L22.1621 8.29731L23.7178 10.6433H27.5324L23.9871 5.1193ZM3.16387 2.96065H7.09814L7.06074 0.0899438H0V10.6658H3.12647V7.3529H6.52969V4.35478H3.16387V2.96065ZM13.8672 2.96814V7.46533C13.8672 7.97502 13.7999 8.39475 12.85 8.39475C11.9 8.39475 11.8926 7.86259 11.8926 7.86259V2.96065C11.8926 2.96065 11.8926 2.21112 12.8874 2.21112C13.8821 2.21112 13.8672 2.96814 13.8672 2.96814ZM55.3865 8.21487C55.6782 8.21487 55.8203 7.94503 55.8203 7.40537L55.8502 0.0749531H57.9669V7.40537C57.9789 8.23886 57.716 9.053 57.219 9.72142C56.8099 10.3337 56.1217 10.6996 55.386
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (3966)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4005
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.291441650416671
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:7spjkfw6rvtUL6tU08G+GlSt2phc9o8i40oEqPiQKQf:wGJtg6tywhcNk0iQKq
                                                                                                                                                                                                                                                                                            MD5:31B13E8542D04EE6ADDEF7A3555EF0B8
                                                                                                                                                                                                                                                                                            SHA1:1A461A547F389F34E36AA59015AEA2A649AB369A
                                                                                                                                                                                                                                                                                            SHA-256:9B7F5C0644720389D4A80E9707C7A7F9E15014824E1A8D822B7F8FCDA0FFB5BE
                                                                                                                                                                                                                                                                                            SHA-512:2CD116B1F92F9E65F51A807B6C977C556103CF8E5F0FC289193998E1A5BD1EE158132A18852D0E394C5824E6EDE2265F16C75AFC8AEA9AFD1AC087813D705617
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/xid.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(r){const n={fn:"foxnews",fb:"foxbusiness"},s="fxn_cstore__wv_xid";if(r.FNC=r.FNC||{},!(!r.FNC||r.FNC.xid)){const e=r.FNC.xid||new class{constructor(){this.initialized||(this.env=this.getEnv(),this.domain=this.getDomain(),this.bu=this.getBusinessUnit(),this.isWebview=this.isAppMode(),this.xid_path=`https://${this.env}.${this.domain}.com/xid`,this.xid_event_path="https://prod.pyxis.atp.fox/pyxis/submit",this.xid_value=null,this.initialized=!1)}xidReady(e){e=new CustomEvent("xidReady",{detail:{xid:e}});r.dispatchEvent(e)}getEnv(){const e=r.location.hostname,t=e.split(".")[0];return t.includes("dev")?"dev":t.includes("stage")?"stage":"my"===t?"www":"static"===t?"static":t}getBusinessUnit(){const e=new URLSearchParams(r.location.search);var t=e.get("site"),i=this.getDomain();return n[t]||i}getDomain(){const e=r.location.host;var t=e.split(".");return 0<t.length?t[t.length-2]:"foxnews"}getDeviceType(){let e="desktop",t=r.outerWidth;return t<76
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3198
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.576645598348013
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:vuRC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vuM1Yd6ygx4cA2
                                                                                                                                                                                                                                                                                            MD5:4DC03F4E618E4ABAAF053251AE30E813
                                                                                                                                                                                                                                                                                            SHA1:30D122D9C515955E508DFCC850846A1033FA74F6
                                                                                                                                                                                                                                                                                            SHA-256:A9C2D5EF7F814B65A7ECD004A0B97E6DF5869C7CA0C81DAE269BCEB0335A9641
                                                                                                                                                                                                                                                                                            SHA-512:6F327A7769184A8519E5005235151CD293D2566B898B46F4895B31D8E0BD6E977D80E4EE4E3529675A395071A92A1004F82986CEB202E91897CE4F033B5CB70E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:http://beststarsoffers.click/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - marketbestoffer.top </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):836
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.346253973708524
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionhk4CMDy8hZsvNFNUK8IDBUO+gaa4sl:ion7Dy8MvNFNm4Ma4i
                                                                                                                                                                                                                                                                                            MD5:AD9688D91C84219680ABB60C7BA08F54
                                                                                                                                                                                                                                                                                            SHA1:77BC15C3D71D97DF9E6C4A5C2614DF0912A75051
                                                                                                                                                                                                                                                                                            SHA-256:6237958EC80C2E248EB3914FD29AFF89DD324CAD1636218202D40C958AD74757
                                                                                                                                                                                                                                                                                            SHA-512:183A3E3A5A050B395150C33AAD71189686076BF560731D7CBF506FFA1043042B550E2B07F2C8F09E8C0CD11183601AE7BE79FB3CAD5DAE607B9DC0F4E50435C0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/search.query",["require","jquery"],function(require,$){return new function(){var Proto=this;Proto.getVal=function(name){var queryObj=Proto.getAll();return!(!queryObj||!queryObj[name])&&Proto.cleanVal(queryObj[name])},Proto.getAll=function(){for(var ret={},vals=(window.location.search.substr(1)||"").split("&"),x=0;x<vals.length;x++){var sp=vals[x].split("="),name=sp[0]||!1,sp=sp[1]||!1;name&&sp&&(ret[name]=Proto.cleanVal(sp).toString())}return ret},Proto.cleanVal=function(val){return val=$.trim(val||""),val=(val=(val=(val=(val=decodeURIComponent(val)).replace(/\+/g," ")).replace(/\s+/g," ")).replace(/</g,"&lt;")).replace(/\>/g,"&gt;")},Proto.setToString=function(queryObj){var i,ret=[];for(i in queryObj)ret.push(i+"="+queryObj[i]);return ret=ret.join("&")}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2131
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.23081902114321
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:KdU3xChJi8K8vaWZUAegKtpNwIEDDjTTF2WQG3Wfs5xnqfPwpYlS:6U58va8mwIELoWQ2WfkcfPwpYlS
                                                                                                                                                                                                                                                                                            MD5:CF2E72BB1EDF8AAA8B6363E88707E9F0
                                                                                                                                                                                                                                                                                            SHA1:29F37B055EF974C9004E659486B5769A2A79C412
                                                                                                                                                                                                                                                                                            SHA-256:EE10891B87F0037F06DAEBEE5137BA0FD36E39ED76447110FE8FC2238DCDE7F8
                                                                                                                                                                                                                                                                                            SHA-512:DF0238DB0BBC4E21DF463BB2DC48552337DABA5F4E84D8045CD32F5E898749751C36C050D9DF7209A7D1E36E5013C4705B3164ED6BAA8BEA1DFDC187C2813AEC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-nation.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="64" height="16" viewBox="0 0 64 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 0H63.9957V1.76078H0V0ZM48.6466 6.38211C48.6466 4.27494 50.4954 2.79704 52.5001 2.79704C54.5048 2.79704 56.3536 4.27494 56.3536 6.38211C56.3536 8.63937 54.7357 10.227 52.5001 10.227C50.2645 10.227 48.6466 8.63648 48.6466 6.38211ZM52.5434 7.4429L54.0011 8.45319L53.4714 6.75302L54.8887 5.68212L53.112 5.64893L52.5347 3.96897L51.9574 5.64893L50.1865 5.68212L51.6053 6.75302L51.0871 8.45319L52.5434 7.4429ZM0 2.86632V13.0341H2.96446L2.9659 9.74634H5.88274V6.9724H2.989V5.64604H6.54231L6.34602 2.86632H0ZM21.6056 7.7431L24.7592 13.0182H21.4786L19.9863 10.517L18.5271 13.0153L15.3202 13.0182L18.3511 7.77774L15.4299 2.88219H18.6989L19.9618 4.99369L21.1828 2.88219H24.4431L21.6056 7.7431ZM12.5044 10.0942L12.5232 5.77305C12.5155 5.52707 12.4141 5.29333 12.2397 5.11972C12.0653 4.94611 11.8311 4.84577 11.5851 4.83926C11.3426 4.84712 11.1126 4.94892 10.9438 5.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.87578959081985
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:gH8IIRRQLGRFfHFwOkADFoCK0SffUCvZECavF/dLbGuQ87e/efUCvZECfvV/VMrt:uIRnXHFmmmJ0SHUCv6HvNJKSK/SUCv69
                                                                                                                                                                                                                                                                                            MD5:E06B4BE56D710C6D17E246B065A39489
                                                                                                                                                                                                                                                                                            SHA1:1833DFBD311276EE8B865D98FDA7D497A77917A9
                                                                                                                                                                                                                                                                                            SHA-256:B3B13B0F84AC00011263AA2764FF4754B18A6BC422A63C45E8D22580FE253B4A
                                                                                                                                                                                                                                                                                            SHA-512:3BC223937B55BEEBCAC542E12FAD65AA8797059FB42443F718F6084AADFC0E364435F82D26553874F1D2E886066F305F987674BEB4C4EC299838D4DBFFC8CE62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9
                                                                                                                                                                                                                                                                                            Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=This link is locked!'; . console.log('redirecting to /news?q=This link is locked!');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.716493298360879
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Y66zJlpIcHKm9GpJRX2JsaaI6qh2HQRkSR3xFJp6OGJHYJ7e5JelwrVHGSm/IahW:0nfdApJ58oqh9NitZcykYadBMj
                                                                                                                                                                                                                                                                                            MD5:0EFE94B5E0CADCFEA0D1EACFF005CF18
                                                                                                                                                                                                                                                                                            SHA1:49B6DC14065CCED13DBA76D20F34EE3EDAEFB497
                                                                                                                                                                                                                                                                                            SHA-256:1D75EA47FF7ACBCA86BDCED64361998436BB56008EAFDF4EC606E9F6F3455B53
                                                                                                                                                                                                                                                                                            SHA-512:55551FFE623ACADC8347A6C308340B4F2BFEBC9C3C5E916F3C6964B69AB950A32EF0EEF754BE474325B46A7688BB6BC82669A6CE7B3A9BF1AD2658EF36FAC2C8
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"accept":["nation.foxnews.com","foxsports.com","tubitv.com","foxnews.com","credible.com","foxbusiness.com"],"boolean_flags":["front_door_enabled"],"html_blacklist":[],"html_private_whitelist":[],"modules":[],"page_view_conversions":[],"private":["/insurance/get-started","/refinance/prequal/","/private-student-loans/","/personal-loans/","/step"],"reject":["nation.foxnews.com/account/manage",".qa.credible.com","credible.com/personal-loans/dashboard/PL-","jetpackdigital.com","webtrans.yodao.com","stage2-fe.foxsports.com","stage-www-ak-ms.foxnews.com","liveblog-cms.foxbusiness.com","dev.foxbusiness.com","foxbusiness.com.","dev1534.qa.credible.com","promethesus.foxnews.com","americatogether.foxnews.com","storage.websitedownloader.io","webcache.googleusercontent.com","awcache.dellfaas.com","dev1474.qa.credible.com","dev.staging-nation.foxnews.com:8337","staging-nation.foxnews.com","stage-preview.foxsports.com","hp.cms.foxnews.com","foxnews25.foxnews.com","dev1479.qa.credible.com","papago.na
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1097)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1134
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.128447073985694
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:io6Jv2qLt75dOcHCndFcqV/3RvyqzdtGXqSReOTZa:ioaF9WFce3bGXlG
                                                                                                                                                                                                                                                                                            MD5:46BC26EFB44A38BBD2A8C0089F45A1FF
                                                                                                                                                                                                                                                                                            SHA1:6D80DCAB5270F978F19E6F9737493012EAAFA074
                                                                                                                                                                                                                                                                                            SHA-256:02B002E7AE4E948A10CB2F60C00804B8DE073E4F14BE79187410D11A1D6778E3
                                                                                                                                                                                                                                                                                            SHA-512:FEA80577B94E034A4C2543F000524ECAF5E4EC16CE0B8D53D6178DB094486952EBF7CA926EE8D01B87EAC3AA98EDF7B7D0CFB81BF7818E975D8C5B2AC2FECFF2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/referral.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/referral",["require","jquery","utils/environment","utils/sessionStorage"],function(require,$,Env){var Storage=require("utils/sessionStorage"),siteId=Env.getSiteId();return new function(){var target=-1<["foxbusiness","foxweather","outkick"].indexOf(siteId)?function(){if(!function(){var res=!1,id="ref_popup",referrer=document.referrer;return referrer?/foxnews\.com/i.test(referrer)?(Storage.set(id,(new Date).getTime()+"_"+referrer),res=!0):Storage.get(id)&&(res=!0):Storage.remove(id),res}())return null;var wrapper=$("#wrapper"),target=wrapper.find("> .back-to-fox");{var tpl;target.length?target.removeClass("hide"):(tpl=$.trim(' <div class="back-to-fox"> <div class="back-to-fox-inner"> <a href="//www.foxnews.com" data-omtr-intcmp="fbn_back_to_fn"><span class="text">Back to </span><span class="logo">Fox News</span></a> </div> </div>'),wrapp
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (433)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):470
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4542558563825
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:U/7n67Zdd2W2V2anxEiOUM5A6Ek2EI6brJD416vsnn:tCUanuUqak0aD46vsnn
                                                                                                                                                                                                                                                                                            MD5:2D69200EC5188FA1C0926D711D4CCE70
                                                                                                                                                                                                                                                                                            SHA1:15D4F31E5372CFEA4A1ECA1906668B6B0D5C90C9
                                                                                                                                                                                                                                                                                            SHA-256:83C9863AD11C7DFCDBD108FA2FE3BC41001258E0C11331D985C97FFA36D4D526
                                                                                                                                                                                                                                                                                            SHA-512:1B0DC5CC3FA6602DEA8E72D08B05E531A1C4ECC38A1F568176D3157FAD34BAE1AD580DB399CF794D47F82EDFAE54F7ECC358ECEC7DBD9EF78DBF12CFE499BE2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 07:04 PM **/.!function(FNC,$){var ISA;(ISA=FNC.ISA)&&(FNC.CDN&&"prod"===FNC.CDN.env&&ISA.provider("coreTracker").isEnabled(),-1<window.location.href.indexOf("vod.html")&&ISA.provider("holaSpark",function(Provider){Provider.pre()})),FNC.Loader.load(["/static/orion/scripts/core/video/ag.app.js"],function(){FNC.core.video.load(function(API){var type=$("body").attr("data-type")||null;type&&API.__iframe(type,{})})})}(window.FNC||{},window.jQuery);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.350690334180711
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjFTtPTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iHpPj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:E59EC96C44B6F0A328B94A693B8F5E61
                                                                                                                                                                                                                                                                                            SHA1:F36A0DBA3BBD41FBC47C27F27C3804325E3DCA65
                                                                                                                                                                                                                                                                                            SHA-256:75730BE4F97A87AEDD4C875D9F11EA6FBB6BA509D14C840FA88B95503C6C7E51
                                                                                                                                                                                                                                                                                            SHA-512:C46E18FECAF16D595BB572D28F1B669E7E010148B307E082F8993E138B23BF0BA12B1BBED79CA2497A61CF84D2FA2E70FA76AA8A50275F1E108E5D90788FF595
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=1728556602667
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "36",. sec: "37". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3115
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.285545712241575
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:Ttx3MAYZqCCfUxa5neEbY/LAtm1XpZ+dbiDSkhU1zAJYatpGq78tzrPWChJ:3M/qCCD5neiYst6XpZVyIRQzD
                                                                                                                                                                                                                                                                                            MD5:958EEA7344B6A6968BD91F55AEB982D2
                                                                                                                                                                                                                                                                                            SHA1:CA4443B5ACF5481C4704A177401D337077850F2A
                                                                                                                                                                                                                                                                                            SHA-256:A6B34EC8020400A6D2C385684A1129151DB6BFCB814882D5B9BB9B73CA1A2B54
                                                                                                                                                                                                                                                                                            SHA-512:8DAC0D2774872EA7449F5F12FE76A6CEC050E89F1BEEEEE43FC7FF1E746E1A09B794F2039E9AC4B9C4FD580B3ABEE6FC007886874CA2D3BA23F7268B1C16EED5
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="85" height="16" viewBox="0 0 85 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.106 1.5296V4.0896L9.43878 5.9392C10.0709 6.52004 10.6423 7.16333 11.1444 7.8592V9.0688C10.5484 8.08397 9.81905 7.18591 8.9771 6.4L0.160305 16L7.36122 5.12C6.85318 4.77828 6.32181 4.47247 5.77099 4.2048L0.109008 16L3.31511 3.3024C2.23164 3.02842 1.11769 2.89293 0 2.8992V2.2592C1.16124 2.25783 2.31806 2.40189 3.44336 2.688L4.11023 0H7.7716L6.04672 3.616C6.6288 3.89345 7.19023 4.21213 7.72672 4.5696L10.7597 0H14.8892L13.4656 1.504L11.106 1.5296Z" fill="#999999"/>.<path d="M15.3893 6.6496H18.7237V9.3376H15.3893V13.3248H12.0293V1.9968H19.2815L19.5124 5.0304H15.3893V6.6496Z" fill="#999999"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.2898 13.3184C22.0921 13.3901 19.4365 10.8711 19.3456 7.68C19.3842 6.14991 20.0314 4.69806 21.1442 3.64498C22.257 2.5919 23.7441 2.0242 25.2769 2.0672C26.8109 2.02247 28.2996 2.5894 29.4138 3.64266C30.5281 4.69593 31.1761 6.14877 31.2147 7.68C31.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):14474
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.987103255193394
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:nsLwftOpPzwZ17RRIjBWC7DHUJE6X8N3mERY:sdxO7jItB7gEqi3O
                                                                                                                                                                                                                                                                                            MD5:0197FA773A016E7D9562910E80368C94
                                                                                                                                                                                                                                                                                            SHA1:C294766A1EE28F5B0A5F21626FF1F3AEF3A9BD3A
                                                                                                                                                                                                                                                                                            SHA-256:19AE1366D9246550688CE3659BA821D89906576D92EA887AEDE0B6CBC0748EC5
                                                                                                                                                                                                                                                                                            SHA-512:1321C0F803B40A925F38CC5F89F34BE8C821C7B99A71F1D46B8BFFDFF8348B5EDF5B02E2B5EBF51816F360F90CCF17FBCE5BCAD90FE32801DB0C2C989D84D21E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/pepper-pot.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 v8..P5...*....>u:.H....%.. ...gn.{.....[.,....g...0.S...&..gxq...<L..O.LF..K.....}..Y.vI.+...?..........>..h......H.i...D%.Peo\pQ-u...E..{#.eh..K..}I.7.`.S..a.b..s.......}......H.I8...|..?.e.2..f.+..6..x..'.'..=.z.$...f......Qa..@.EygB...:.=..:An...\.|GC...C..:sQ|....<..=w.h=..*7d[V..w........yI`.J<...!.4.+Q..k..i.......i..9".....w..;....3...K..MOG8..e..........uc ...g.V.d. .a.R.....(.Z.>..#..g...K..1,./Eh.yP.!.t............C}.>.}x..|.?%y.*.A_.......su...\..O.H...{...Qb{"IY.K..CVG..}U.`K.z..O=.._.....?...oT.`...&...:..0E.....0.(.......%.u.L......D.|.....}...j..@...g....f.W\.r$......=_3r#yw..Rtq...B......+.R.....t.'..M.Oip.a.......z....9..&......,.l.3...F&....z..<?.V8.l.^...n..so..!ee........4... $......-....Q....j...x....}Z...;.P...CfO..|o.....&..#....)..u....z.Q../..O.._.Z.m6j.o....kb..W..0N.5c.7...l%yC...&G.]&.....n..|..c..2j..@...t...|.q~O......%^...d.a....G.(.QX....&...j.."N..t..`Z..'...v;Z....q.\k<..c.Z.f...Z!...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):87873
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1934606609647105
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:JxvlXxUAhkPuITmxsHcuQqZXBXM7AqB2ZqZGGaywQN4TytEcqqZqBgK:JxUVTWsQEywQQWrqN
                                                                                                                                                                                                                                                                                            MD5:12940538697BB84BD9EF5890126D8D09
                                                                                                                                                                                                                                                                                            SHA1:7EC032B59D1A979A2DE6B471B9024ED6B46FA99A
                                                                                                                                                                                                                                                                                            SHA-256:EE6D9E79AF86E08266E0D6DB1EAE23A0A10295BDE018A79CBFDCD19D4B8E72C8
                                                                                                                                                                                                                                                                                            SHA-512:A936CCBAE349E56957CAA6FD97468FEB31C9FEB6997C367C658548F4AE93340541BC3330C8F02A7B65CDB3E24CA53DD7F58853ACF82FEAAF2AFAACE4F22A9B68
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0
                                                                                                                                                                                                                                                                                            Preview:/** v3.3.0 | 10-07-2024 10:06 AM **/.Modulr.define("myfox:app",["require","helper"],function(require,Helper){var MODULES_INIT=["components/router"];0<MODULES_INIT.length&&require(MODULES_INIT,function(){var args=Array.prototype.slice.call(arguments);Helper.execModules(args)})}),Modulr.define("myfox:components/anon",["require","utils/cookie","components/request"],function(require){return class{constructor(Store){this.Store=Store,this.xidKey="noprefix:xid",this.anonStoreKey=Store.setKey("anon"),this.persistPrevIdKey=Store.setKey("persist_prev"),this.expiration=356}hasAnon(){return!!this.Store.retrieve(this.anonKey)||!!this.Store.retrieve(this.anonStoreKey)}getAnonData(user){const Store=this.Store;(val=Store.retrieve(this.xidKey))?Store.store(this.anonStoreKey,val):val=Store.retrieve(this.anonStoreKey);var val;return{key:this.anonStoreKey,value:val,segment:{dcg_profile_id:user?this.parseId(user):"",lastKnownProfileId:Store.retrieve(this.persistPrevIdKey)||""}}}getXId(){return this.getAnon
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):331650
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):153156
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.313184589772049
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:PpbrUzacicmSKzO9R0cFMX/kC7dCqGjHlUHNaVcZRxRBA04VKsuntF0dTGgQ18u5:Wza1ke70eNaVGAvkF2kl
                                                                                                                                                                                                                                                                                            MD5:2630B3D7AD4A41FAC67742216E506D83
                                                                                                                                                                                                                                                                                            SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                                                                                                                                                                                                                                                                            SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                                                                                                                                                                                                                                                                            SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.7411233606416663
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YLAfHTGUQVqdQX/6TGvSY:YWzGUQVmC/2gr
                                                                                                                                                                                                                                                                                            MD5:6F9FB3B0E10C777B1E4B6092260FBAF4
                                                                                                                                                                                                                                                                                            SHA1:6615D1072E5F70188AAEED57B21A688BC57727BA
                                                                                                                                                                                                                                                                                            SHA-256:6F3DD830C0C10B4C9F0EEDEDA1ED02B6F9FF9FF30F8554556168F0A481A436F2
                                                                                                                                                                                                                                                                                            SHA-512:1AB9AFF6B1013444D01E47082CCC799287FB654032E2F8F014DCCC2847CD4AE2827E6843F2C8C02B5701F0B24CCDD1EF6E5C955538433CCC04B86E33ADAF5DF3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://feeds-meta.foxnews.com/foxnews/articles/meta/a4145d25-dfe7-589c-adbf-61d6432b9085.json
                                                                                                                                                                                                                                                                                            Preview:{"name":"84231001,84192005,84191001,84232007,84232005"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):822635
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288063534116266
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:haF41xL49PevdFW5c4bVY/db0EijtLs4Q5bXqdlBE/fS6V15SA7y:bPwevKEUf6V15c
                                                                                                                                                                                                                                                                                            MD5:56FCDD4EDA3EFACAF293A1E18A53F9DC
                                                                                                                                                                                                                                                                                            SHA1:46B02FF672580CF78094ADB467DA756ABCE40858
                                                                                                                                                                                                                                                                                            SHA-256:BF1AE975E16015A600B0BD0E9C8627F7CA7C68005CD776362F643186E43035AB
                                                                                                                                                                                                                                                                                            SHA-512:FCE602247A933D501E5E2847AA709826B430462B3038F4013DEC789974D6BC49CECAB18877FAA541265A7F5B93DE676ABFB6FDD0F2CB786A4A4DA67A9E71F099
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],[,,,,function(e,t,n){"use strict";n.d(t,"k",(function(){return j})),n.d(t,"m",(function(){return O})),n.d(t,"l",(function(){return S})),n.d(t,"e",(function(){return P})),n.d(t,"b",(function(){return A})),n.d(t,"s",(function(){return M})),n.d(t,"g",(function(){return I})),n.d(t,"h",(function(){return D})),n.d(t,"d",(function(){return E})),n.d(t,"r",(function(){return F})),n.d(t,"j",(function(){return N})),n.d(t,"t",(function(){return B})),n.d(t,"o",(function(){return $})),n.d(t,"q",(function(){return U})),n.d(t,"f",(function(){return R})),n.d(t,"c",(function(){return V})),n.d(t,"i",(function(){return H})),n.d(t,"p",(function(){return W})),n.d(t,"a",(function(){return Q})),n.d(t,"v",(function(){return ee})),n.d(t,"n",(function(){return te})),n.d(t,"u",(function(){return ne}));var r=n(32),o=n.n(r),c=n(3),l=n.n(c),d=n(5),h=n.n(d),m=n(15),f=n.n(m),w=n(2),y=n.n(w),v=n(7),_=n(43);function x(object,e){var t=Object.keys(object);if(Object.g
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3464)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3501
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.277544025665534
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NT9sMT+kJGZmDg+gnLXsSs/S9+TRCERg2J2KOj+2nr286Ow/z2u:nsMT+kJoSgjnL8R/Skbn21i86Ow/B
                                                                                                                                                                                                                                                                                            MD5:3B4FAB65F0BBCD7A66BB57CF44862AE0
                                                                                                                                                                                                                                                                                            SHA1:A35130D9EB1C6F3124C4B99E1B58C5893B9F9C80
                                                                                                                                                                                                                                                                                            SHA-256:D15195B86B225272CC7518483E54834E3583B1C166F5DE5DFD7BD8033A827371
                                                                                                                                                                                                                                                                                            SHA-512:BB6C32917B7BB1BF0360E248CECF89E83094B79183FEA68359C1B8896C917C7369C649CBDFA344DD6C4F090E4B5D9DE741E60112B5FA4647E1E823CE8704F7B6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/sticky.rail.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/sticky.rail",["require","jquery","lodash","core.plugins:OnWindowResize"],function(require,$,_){var win=$(window),OnWindowResize=($(document),require("core.plugins:OnWindowResize"));return function(target){function scrollCond(){if(INIT&&calcHeights(),!TABLET&&!MOBILE){scroll=win.scrollTop(),win_height=win.outerHeight(!0),win.outerHeight(!0),bottomLimit=Math.floor(target.stickyArea.offset().top+target.stickyArea.outerHeight(!0));var rail,topBoundary=top.position().top+top.outerHeight(!0)+target.preContent.outerHeight(!0);for(rail in heights)Math.floor(heights[rail].elem.outerHeight())!==Math.floor(target.stickyArea.outerHeight())&&(heights[rail].fullHt>win_height-topBoundary?Proto.stickBottom(heights[rail]):Proto.removeClasses());INIT=!1}}var scroll,win_height,TABLET,MOBILE,Proto=this,INIT=!0,top=$(".site-header"),initHeight=Math.floor(target.stickyArea.height()),bottomLimit=Math.floor(target.stickyArea.offset().top+ta
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):822635
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288063534116266
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:haF41xL49PevdFW5c4bVY/db0EijtLs4Q5bXqdlBE/fS6V15SA7y:bPwevKEUf6V15c
                                                                                                                                                                                                                                                                                            MD5:56FCDD4EDA3EFACAF293A1E18A53F9DC
                                                                                                                                                                                                                                                                                            SHA1:46B02FF672580CF78094ADB467DA756ABCE40858
                                                                                                                                                                                                                                                                                            SHA-256:BF1AE975E16015A600B0BD0E9C8627F7CA7C68005CD776362F643186E43035AB
                                                                                                                                                                                                                                                                                            SHA-512:FCE602247A933D501E5E2847AA709826B430462B3038F4013DEC789974D6BC49CECAB18877FAA541265A7F5B93DE676ABFB6FDD0F2CB786A4A4DA67A9E71F099
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/_wzln/b4ec31c.js
                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],[,,,,function(e,t,n){"use strict";n.d(t,"k",(function(){return j})),n.d(t,"m",(function(){return O})),n.d(t,"l",(function(){return S})),n.d(t,"e",(function(){return P})),n.d(t,"b",(function(){return A})),n.d(t,"s",(function(){return M})),n.d(t,"g",(function(){return I})),n.d(t,"h",(function(){return D})),n.d(t,"d",(function(){return E})),n.d(t,"r",(function(){return F})),n.d(t,"j",(function(){return N})),n.d(t,"t",(function(){return B})),n.d(t,"o",(function(){return $})),n.d(t,"q",(function(){return U})),n.d(t,"f",(function(){return R})),n.d(t,"c",(function(){return V})),n.d(t,"i",(function(){return H})),n.d(t,"p",(function(){return W})),n.d(t,"a",(function(){return Q})),n.d(t,"v",(function(){return ee})),n.d(t,"n",(function(){return te})),n.d(t,"u",(function(){return ne}));var r=n(32),o=n.n(r),c=n(3),l=n.n(c),d=n(5),h=n.n(d),m=n(15),f=n.n(m),w=n(2),y=n.n(w),v=n(7),_=n(43);function x(object,e){var t=Object.keys(object);if(Object.g
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305162511911881
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UqzMQdgJGAYxry2uwdL+MO3TZ1RjIVNd+BFvOdLewwNlYwrQSDd4Rc:JZdgPYMAmjZbjILd8AS5lYWQSGc
                                                                                                                                                                                                                                                                                            MD5:6A76633FF14C20AF179EBBCAD7710382
                                                                                                                                                                                                                                                                                            SHA1:7531D0240C3C22C6B1A469418827B7C21921CE34
                                                                                                                                                                                                                                                                                            SHA-256:EBFFF78EFAB992576263956ABC3738C454F80661B735A6C3E1DD429CAAB0E759
                                                                                                                                                                                                                                                                                            SHA-512:98EA4C2CF5B6AB2849727A7C6C10217508AEF6B47D15E3FA54AEC84120D263D6F76497CE6E8CA22E65E969072918D4D89BDF11D61DB1C12E9E4553F2E0A7A2A3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(){(window.FNC&&window.FNC.GEO?true:false)||(c=(new Date).getTime(),document.write('<script src="https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb='+c+'"><\/script>'));var t,c="https://static.foxnews.com/static/isa/core-app.js?v=v237";try{"fts"!==((t=document.querySelector('meta[name="prism.channel"]'))&&t.content?t.content:null)||/\/core\-app\.?(fts)/.test(c)||(c=c.replace(/\/core\-app\./,"/core-app.fts."))}catch(t){}document.write('<script src="'+c+'"><\/script>')}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2422)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2459
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.233513078885911
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:ioC3MG19BAfqdZNJb1zvQ2JJgKvO+RphMTv8AP:NC8Dfq7NJb1K+GjP
                                                                                                                                                                                                                                                                                            MD5:8AD6D0F6C25B9E0569255E3D8A3E0A81
                                                                                                                                                                                                                                                                                            SHA1:F48BE84F2276D619EB9D8157095D0EEB4E93AAA9
                                                                                                                                                                                                                                                                                            SHA-256:335A0F21ED880698CAF2B4F50AE0A5B28461A3CA6347191AA688D9DCB9F01314
                                                                                                                                                                                                                                                                                            SHA-512:2FD0988A06D9F327C4263C02615B73DB19C2A238C3BAD5D63AB962414BDD5DB5C37925088DC5DCCB5CA876CE31D21236DF05A479E12CB08F9F34AEFED9F87737
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/ad-strike.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/ad-strike",["jquery","modules/strike"],function($,StrikeApp){return new function(){var Proto=this;Proto.init=function(){StrikeApp(function(Strike,strikeConfig){var classification,view="function"==typeof Strike.getCurrentViewMode?Strike.getCurrentViewMode():null;view&&("patriot-awards"===(classification=0<(classification=$('meta[name="classification-isa"]')).length?classification.attr("content"):null)&&Proto.logoAd(view),"artificial-intelligence"===classification&&Proto.lb2AdPlacement(view),0<(classification=$(".ad-container."+view).children(".ad.gam:not(.inline)")).length&&Proto.embedScript(classification,view,Strike,strikeConfig),strikeConfig&&"function"==typeof Strike.pageLoadDynamicAdPlacementsReady&&Strike.pageLoadDynamicAdPlacementsReady())})},Proto.embedScript=function(containers,view,Strike,strikeConfig,ext=""){const pageType=(strikeConfig=strikeConfig||window.foxstrike.config)?.meta?.pageType;containers.each(
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 868 x 488
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1074
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.613983775281232
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:RAPcVAIQJNGMgJJYp0dYjIT8UoXlYftD1E:RAPcWIc4HRIIT8UoS9G
                                                                                                                                                                                                                                                                                            MD5:DB1BA46C798296F3C8AC18162E0A34DC
                                                                                                                                                                                                                                                                                            SHA1:904D68D1E860742D056FD53A8A1F2752F8D2BE91
                                                                                                                                                                                                                                                                                            SHA-256:EFAD5EDE15852FBF1923514460F0147EBBE536A29F200C29E3004599B90B4377
                                                                                                                                                                                                                                                                                            SHA-512:1D5AFAE8F40AC944890D07774E13956EA073B6948A28B2D359447CBB6DE0FE58A9F046F258D92D3D09FDFAB3415A4B4D38ACCEB4F3B1810E1648EF0D0048CB8F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:GIF89ad............!.......,....d......................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~..h...Jh....h....h..>.i..NJi..^.i..n.i..~.j...Jj....j....j....k...Jk...k....k....l...Kl....l.....l..>.m..NKm..^.m..n.m..~.n..Kn..n...n...o...Ko...o....o....p...Lp....p../.p..?.q..OLq.._.q..o.q....r.".Lr.&..r.*..r....s.2.Ls.6.s.:..s.>..t.B.Mt.F..t.J/.t.N?.u.ROMu.V_.u.Zo.u.^..v.b.Mv
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.490633503638854
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5ykKcvUBoeTLvpDi7VuVuVqFkn8FtAqSGGL0:tI9mc4sl3UlLv07Vaa+k8AqSG/
                                                                                                                                                                                                                                                                                            MD5:69A9177DC676E10832D1628C0835E501
                                                                                                                                                                                                                                                                                            SHA1:EBD5EEDC1CD13855E9F4C114058E392E0DDB6DDA
                                                                                                                                                                                                                                                                                            SHA-256:028E36B433D4A3BC99FDADB9719627CBBF98B3FB1AAB3BE4CC513F146508F441
                                                                                                                                                                                                                                                                                            SHA-512:3D5F29240C47339F65A7348C61E49455A353E3E6BE868F618B6BFD2C11AF9FB8615E993EFC49EB474107A765E3D5635EE3FAA45559EA3828861052A0BF0A3574
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15"><polygon id="icon" points="5 0 0 0 0 15 5 15 5 10 10 10 10 5 15 5 15 0 5 0" style="fill:#fff"/></svg>
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1164)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3921
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.207165034151831
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:MNdu6rFlUNgK5zsKhkEhw7tKktFFBaf774qGm8G:SduyWBhkEmjFQ/Gm8G
                                                                                                                                                                                                                                                                                            MD5:0906F023B9600DE11A7A32E0EF4A62CD
                                                                                                                                                                                                                                                                                            SHA1:E0302D068D8C849764E26613A546D7BDB17B5D9A
                                                                                                                                                                                                                                                                                            SHA-256:E36D00C320B2BC77CE258D744E7CB913BE9086FBF2BF1A42CD67151BF746BE67
                                                                                                                                                                                                                                                                                            SHA-512:8900DB4B3E17D18CCB1D58658DED1A74F5677597887C5CDFE1DA3641A4454FAE3D654A6C0A395234A2CD169CC7A558B17440180F4F60D804BE1F4E3704F0C73E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 11:51 AM **/...Modulr.define("fox-news.noticias:main",["require","jquery","ISA"],function(require,$,ISA){let INITIALIZED=!1;return function(){var pageType,modules;window?.FNC?.core?.noticias&&!INITIALIZED&&(INITIALIZED=!0,pageType=ISA.meta().pagetype,modules=["disclaimer","hidden","legal"].map(val=>"modules/"+val),["article","video","section-front","homepage"].includes(pageType)&&modules.push("pages/"+pageType),require(modules))}});.Modulr.define("fox-news.noticias:modules/disclaimer",["require","jquery","core.base:utils/css.loader"],function(require,$,CSSLoader){var target=$(".noticias-disclaimer");0<target.length||CSSLoader("//static.foxnews.com/static/orion/styles/css/fox-news/noticias-global.css",function(){var markup=`. <div class="noticias-disclaimer" data-noticias-injected="1">. <div>Este sitio web fue traducido autom.ticamente. Para obtener m.s informaci.n, por favor haz <a href="https://noticias.foxnews.com/declaracion-sobre-las-tra
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 532x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):21012
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9911143626239785
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:384:Sw20vpUln6ceUZ8rdPd1KER+xMzUJy2iOaRmW2rg18IrGpgQKu4y/bx4Brd1KJ:NLUEcGPbKERr4y2rmVagPrKKrU/
                                                                                                                                                                                                                                                                                            MD5:70D01D984BF6D218D31F9FCB2613954C
                                                                                                                                                                                                                                                                                            SHA1:55F6C7778A081AF58B2C7BCF0C2F8A989CEA4718
                                                                                                                                                                                                                                                                                            SHA-256:65A1B451A31077822E9E3B301620001B50AAB3B1089E72F76152E45FEBBDD5BA
                                                                                                                                                                                                                                                                                            SHA-512:354C787E6C34E60DD3779DA06C4255CE3C1D33CF2B216A88016EA02AF3BDAC9D8B257B962459E5E271DABA8FD842541888B5E5F0C248129C9A6A07D23202188E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:RIFF.R..WEBPVP8 .R.......*..x.>q*.F$.!.2......@.FP...7.....4..N.>7...o.w....+.././p....W..~........?...../P.....=..j=<?j>...............]?...x........9.'....O....<....?B..}....../....#.......o..B.$.u.S.......~'~../m.I...#.O..........+.?.>.}......%............?..}......e..?..s...[.G....?..~......o..._!_........a......O..v....|.js.......d.V<...!g.,.F.u'..n;..........|\.._Z6'".).w..y.......K(.ig.y..Y8.P]...m?...v3.......n}5^).." 8......P?.6..z.R.....G....:I..<`u.."d..Z.:~"{..m..]h.+....!.[..>.....[.^8....j&c..QN.g.]B....d...0..v..0eI...U....Ss5Hq..,gm.tJ..\ZF..N|...o^.Z.7.('P'..8i)..=. s_.\...~{..}.'......r..A4..r&.....m.V<0."..e..I8.`7....@R.j..1...E.X..y.h..@..=..6.....h..9..n........F._o[.......j.....VI.(r.......zm.....#^..}....M...@p}_".m.r.8t...x.9od...Fq.n.W....|s]...R..s..g.O.....X8.^-...K.X(.......T;...-..[S......d.....F..o.,pL.B...?....%.w.E+M5..D).kl@9...[...2.....|..5......R.}.{...{....F!3+.Q.80...5..u1~......f.l....qzYb..:.v5..3.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1580)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.285574162268299
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:rXzBvDBFkaJ4kEmld/j9TEtmysGdmNl2q/Gf:vBLzkNklf/vC
                                                                                                                                                                                                                                                                                            MD5:414DC2757449CD721A909A3872D97D17
                                                                                                                                                                                                                                                                                            SHA1:945C08F12EB69C9270ED505029E55ACEC0585978
                                                                                                                                                                                                                                                                                            SHA-256:C547F405C8ECD93232184507AF690BF3CFED10CA3B6B8048A26AB2FB7BACDBC0
                                                                                                                                                                                                                                                                                            SHA-512:C370118D6D0F2156505B9470DF99E4A8E0BBA08891A426D76673EE1EF650D056A2D9E3B90CB811D4A688F5207E5A0BFD31F582948BDF1992CF0D398C3F2B33EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/storage-api.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e){const r=e.location.hostname,a=`https://${r}/portal/set-cookie`;async function t({name:e,value:t,expires:o,domain:n}){n={cookie_name:e,cookie_value:t,cookie_expires:o,domain:n||r},n={method:"POST",headers:{"Content-Type":"application/json"},mode:"cors",body:JSON.stringify(n)};const i=await fetch(a,n);n=await i.json();if(200!==i.status)throw new Error("Failed to set cookie");return n}function n(e){let t;var o;if((o=e[0])&&"string"==typeof o&&(t=function(e){let t={name:e[0],value:e[1]||""};return e[2]&&e[2].expires&&(t.expires=e[2].expires),t}(e)),(o=e[0])&&"object"==typeof o&&!Array.isArray(o)&&null!==o&&(t=e[0]),void 0!==t)return t.expires=t.expires||365,t}async function o(...e){e=n(e);if(void 0!==e)return t(e)}function i(...t){t=n(t);if(void 0!==t){const o={value:t.value};let e=new Date;return o.expires=e.setTime(e.getTime()+864e5*t.expires),localStorage.setItem(t.name,JSON.stringify(o)),JSON.stringify(o)}}function s(e){return localSt
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):644
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.71716492700254
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBm5LR86vnvn6vlvpRLT5OtNMLYOaM9vzJoy4v/aem/ui:ioFK6/v6d38k/tNoE/P
                                                                                                                                                                                                                                                                                            MD5:87421A51E4542EE267045B0B0507C49D
                                                                                                                                                                                                                                                                                            SHA1:03D593556095428D521F5DA80EACC073C49C30B4
                                                                                                                                                                                                                                                                                            SHA-256:54453279DCF3E45B0D8AF10E067FFB08CB3564B793C8B79A98B5A6D4F7AF527B
                                                                                                                                                                                                                                                                                            SHA-512:E5E9444BC32B91D1A6A70DD880797C2A47FC486D12A7035A4FC815D60922046A5EE227C54784255D5888B8B8254F9711680BC7A5ED0B1522D32EEC5CB991FA2F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/strike.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/strike",["require","jquery","lodash"],function(require,$,_){window.foxstrike=window.foxstrike||{},window.foxstrike.cmd=window.foxstrike.cmd||[];var STRIKE_APP=null,CONFIG={},INITIALIZED=!1,CALLBACK_STACK=[];return function(callback){if("function"==typeof callback){if(STRIKE_APP)return callback(STRIKE_APP);CALLBACK_STACK.push(callback),INITIALIZED||(INITIALIZED=!0,window.foxstrike.cmd.push(function(Strike){if(CONFIG=window.foxstrike.config||CONFIG,STRIKE_APP=Strike,0!==CALLBACK_STACK.length)for(;0<CALLBACK_STACK.length;)CALLBACK_STACK.shift()(STRIKE_APP,CONFIG)}))}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.349424605056059
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjFYPTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iHYPj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:055BB051EC65BF5B56F493678C5D58EB
                                                                                                                                                                                                                                                                                            SHA1:33C0532CAC63805A6DCA1D4D1A3B6604A2E40756
                                                                                                                                                                                                                                                                                            SHA-256:B1E1A1BD8345B2E2276DCCDFD92CE9BF2D4E6E68363EA413784D92BE50F1D4B3
                                                                                                                                                                                                                                                                                            SHA-512:1CAD6BE52413DD8FEFBB2A3651712F6C8B62A18CD1FDFB233E3459FF24A9376A042780355AFA074A9B6A04C4AE51B5F4D7D2BB89315D81CB6E021ED689808723
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=1728556589719
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "36",. sec: "12". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.940945367884428
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:tvmCvnRi1NnaFJKAzvWCwRYpyMHT+n9IB4tM:teCvnR6NwJKgwC8I+n9IeS
                                                                                                                                                                                                                                                                                            MD5:AEE3C5387C96389F9F109FEF1A9FA847
                                                                                                                                                                                                                                                                                            SHA1:850AEB530CF037F83EBB220F73D7BD05ABF5D642
                                                                                                                                                                                                                                                                                            SHA-256:560922F00F75210433687726CA1CC669F3FBBF2C2467DB75EA75F4958427001D
                                                                                                                                                                                                                                                                                            SHA-512:5817CB4641DFFBDED227B993AD4496C1E6FDE8CF27A837A96B7AE1229FFA0B08CB3635157880E224078E24611286505E3AE85D09245C04692C5DC07C5F94C8F9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="rss" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="rss-path" data-name="rss" class="cls-1" d="M2.13,11.74a2.13,2.13,0,1,0,2.13,2.13A2.13,2.13,0,0,0,2.13,11.74ZM0,5.44V8.51A7.42,7.42,0,0,1,5.28,10.7,7.46,7.46,0,0,1,7.48,16h3.08A10.58,10.58,0,0,0,0,5.44ZM0,0V3.07A12.94,12.94,0,0,1,12.92,16H16A16,16,0,0,0,0,0Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):855
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.608050371701929
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:hYX19IIxyIAiNSHF87qcC0h87qch/MOKuViB2tsVOSCQHdF1391EdYoQL:hYXvIIxyItNSeNSNPBVu2tXSCQn59O8
                                                                                                                                                                                                                                                                                            MD5:AACCCBCB5B1CE30B2618950759F338BC
                                                                                                                                                                                                                                                                                            SHA1:BA0E6622903E3B6289C964068A3015C4461FB1B2
                                                                                                                                                                                                                                                                                            SHA-256:D15A0D9E91B6560762ABE61D04E1927211F95B80A5E1F6ED4D4E9EB391481DF7
                                                                                                                                                                                                                                                                                            SHA-512:7BF8E5D856FBB5AE2B9078244F41674A54530167889F38301570791B29594BC0CE94F5C1367310CBC6C5F962567A75351E2F895183EC37834B72404DADFE5FB4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/templates/app/iframe.html?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta name="robots" content="noindex, nofollow" />. <meta charset="utf-8" />. <meta name="viewport" content="user-scalable=no" />. <title>Fox News</title>. <link rel="icon" href="//www.foxnews.com/favicon.ico" type="image/x-icon" />. <link rel="shortcut icon" href="//www.foxnews.com/favicon.ico" type="image/x-icon" />. <script src="//static.foxnews.com/static/orion/scripts/core/ag.core.js"></script>. <script>window._tpl_frame = true;</script>. <script>. (function(FNC){. FNC.Loader.load([. "/static/orion/scripts/core/templates/ag.app.js". ], function(){. //FNC.Loader.init();. });. }(window.FNC || {}));. </script>. </head>. <body>. </body>.</html>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):95075
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.392609217253409
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:xRO1kc7i6GUjfXXVy7qxV2ieYgnmElgoPVB58YbjRFSXXjamWoF9RZMJClMpgExW:xA0lVBmQWGmBYgEkua98HrS
                                                                                                                                                                                                                                                                                            MD5:1690F3DC01C809903E4AE779D998D50B
                                                                                                                                                                                                                                                                                            SHA1:55E767721ADA06FAEF3E3007FB01A51D0909023C
                                                                                                                                                                                                                                                                                            SHA-256:118526A6C0DBAFE7D1BD4A9F672F056F52D03EF1F13C82923AA87D9466EFDE79
                                                                                                                                                                                                                                                                                            SHA-512:577458639BE5FB1D662D270C8BA5900FE8CE3B3C92D35F23CA0A5E67C34AE14B08ABC64D2B363AE5082F31BE8AD666B48E36A7F825179B6D2BDCA029BF79443A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/strike/scripts/libs/jquery.js?v=v181
                                                                                                                                                                                                                                                                                            Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){function q(a,b){return b.toUpperCase()}var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},Yc="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi;function r(a){var b=a.length,c=m.type(a);return"function"!==c&&!m.isWindow(a)&&(!(1!==a.nodeType||!b)||("array"===c||0===b||"number"==typeof b&&0<b&&b-1 in a))}m.fn=m.prototype={jquery:Yc,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:d.call(this)},pushStack:function(b){b=m.merge(this.constructor(),b);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):77160
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                                                                            MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                                                                            SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                                                                            SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                                                                            SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                                                                            Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):845320
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.600288681693163
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12288:Fp417cekK419FTOtRB17g7ntwzgASaUpVaKJDd6J6i+liLoSlr1Gg6uQe:Fp4c17Yx/UlJDq6i+liMSlr1Gg6u5
                                                                                                                                                                                                                                                                                            MD5:E08E87D3D7473055F323A27440F75A48
                                                                                                                                                                                                                                                                                            SHA1:09811475E06F047F1D915E2410812CAD68D34B0D
                                                                                                                                                                                                                                                                                            SHA-256:69E16818F3146DE34D1D5E348DB0041A4055DD42F655DE73FC0B2B5C9F2AC744
                                                                                                                                                                                                                                                                                            SHA-512:A7D20751E42D9EF5B7B6658DF422FD9F8947C71D4DCAB5C681E3541BE530F9D828F11D777571D3F0F6046E572309AD621221552CB0ECC6012F64A9B825B85166
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://prod.fennec.atp.fox/js/fennec.js
                                                                                                                                                                                                                                                                                            Preview:!function(){function e(e,r,o,l){Object.defineProperty(e,r,{get:o,set:l,enumerable:!0,configurable:!0})}var r,o,l,a,i,d,t,n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},m={},g={},x=n.parcelRequired349;null==x&&((x=function(e){if(e in m)return m[e].exports;if(e in g){var r=g[e];delete g[e];var o={id:e,exports:{}};return m[e]=o,r.call(o.exports,o,o.exports),o.exports}var l=Error("Cannot find module '"+e+"'");throw l.code="MODULE_NOT_FOUND",l}).register=function(e,r){g[e]=r},n.parcelRequired349=x);var s=x.register;s("kWLgc",function(e,r){var o=x("eAuT3"),l=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(e.exports,"__esModule",{value:!0});var a=l(x("j4BJg")),i=l(x("ifBbb")),d=l(x("bpBcv")),t=l(x("cGvmE")),n=l(x("loHVA")),m=l(x("7eWMQ")),g=[d.default,i.default,n.default,m.default,a.default,t.default];e.exports.default=function e(r){var l=this;(0,o._)(this,e),this.options=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):23186
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.263132272225134
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:K/QURZcNaiqBjdCCGU2UsUnET+4lLecVvRvuxPbv7SHSlSuOPD3SMohkxTPC6FrC:Ao8FPWFwj
                                                                                                                                                                                                                                                                                            MD5:0F2D11B1E7E541C85E57DC101755A959
                                                                                                                                                                                                                                                                                            SHA1:4D22C2697CECEF986DE8374F76818AD64A42C7BF
                                                                                                                                                                                                                                                                                            SHA-256:2E9515DE116D3A182822D1AAB5E668C17268A58AA4F7841D3616D17711F264BE
                                                                                                                                                                                                                                                                                            SHA-512:0E485022A890F32236ACAE63B648801653460778A44EA8114AF008465600A424088960091F013D6719C9C051C916D0C51EE1F8139D0F2AB18463B8A910B56B28
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/js/link-unlock.js
                                                                                                                                                                                                                                                                                            Preview:'use strict'..function convertSpecialCharacters(line) {. if (!line) {. return . }. var specialCodes = {. '&amp;': '&',. '&quot;': '"', . '&#039;': '\'',. '&lt;': '<',. '&gt;': '>'. }.. for (var code in specialCodes) {. var replace_all_codes_re = new RegExp(code, 'g'). line = line.replace(replace_all_codes_re, specialCodes[code]). }. return line.}..function cssLoaded() {. var token = $('#token').data('token') || '';. linkUnlock.setCustomBackgrounds(token); // Handles the css loading after the javascript..}..document.addEventListener('DOMContentLoaded', function() {. var linkUnlock = {. rootURL: null,. $body: $('#link-unlock .loader'),.. ajax: function(options) {. var errorFn = options.error;.. var wrappedError = function(xhr, status, error) {. if(errorFn) {. errorFn(xhr, status, error);. } else {.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.749569883533772
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YHPH3jiL+rkttkkkkm3krYnt3kmQfHwmKLAIeA5xHTW6HqJvHLGKB0VH7h2Yn:Y2/9KQvQ5BxKJvHZBIUYn
                                                                                                                                                                                                                                                                                            MD5:1FF5E0F13CAB4806EEBEB4F5EA112F64
                                                                                                                                                                                                                                                                                            SHA1:CE2EB27ED7D718C1CAF548DA11EEA69EF319FBAB
                                                                                                                                                                                                                                                                                            SHA-256:4CB9CFC080C86B6A91A873EF0EDE624E2B83DDAD7CDB10EDB924367781A2EDCC
                                                                                                                                                                                                                                                                                            SHA-512:E99F666CC7BAEB2D7A572D03D7F660288A3DFCA650024D92D36BE64C051BA30D28E8C9E7C39CA5DC7F9D6B0C953D2B475588E8796C9FA5C2013B6B3AFF7A24F1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"body":"R0lGODlhAQABAPAAAAAAAAAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==","headers":"{\"Content-Type\":\"[\\\"image/gif\\\"]\"}","isBase64Encoded":"True","statusCode":"200"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7414856835281975
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:trZvnltuCtCm5TTiMYVj+Gxpl6U5PU7yNEinbiHA2:tVvnjuY5TiMYVCAh5QybbH2
                                                                                                                                                                                                                                                                                            MD5:6E792F5FC39B1EF425F314CA4F61596C
                                                                                                                                                                                                                                                                                            SHA1:7907FA03D9F2FDC3AB9B34129F997019FB745634
                                                                                                                                                                                                                                                                                            SHA-256:F671B68EBBC7C010133DEE3ECD36C2B60EB309103979A145885E5FBBB6883AF4
                                                                                                                                                                                                                                                                                            SHA-512:B4D9DD401FD3D3AD01AAE9971AEAB5C6092E1DFC1FD3099BCA27D887131656258A492C10B1891EC07E8A4D49F94FFE84B70DE6DDA588DC74260748C027BAE327
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/x.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.31742 6.77491L15.1457 0H13.7646L8.70389 5.88256L4.66193 0H0L6.11224 8.89547L0 16H1.38119L6.72542 9.78782L10.994 16H15.656L9.31708 6.77491H9.31742ZM7.42569 8.97384L6.80639 8.08805L1.87886 1.03974H4.00029L7.97687 6.72795L8.59617 7.61374L13.7652 15.0075H11.6438L7.42569 8.97418V8.97384Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2693), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.351906518892928
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:E64vEEoxRc0p7d67o5YlnaiTsBhC9gz/7/Exsu8dTLgJn+ikGX6fk8d6:E64MEoxRvPMnaFC8EKHdhGX6C
                                                                                                                                                                                                                                                                                            MD5:4497D82DA89CC00D8F5C601AE87E8922
                                                                                                                                                                                                                                                                                            SHA1:2920932C39706D538CC5B9F5DDEB37A5CC1E4DFB
                                                                                                                                                                                                                                                                                            SHA-256:C9ABF96D3FA386E1207F4189732CA753421FF4F71CE1665B0AF5A5DDE2571F86
                                                                                                                                                                                                                                                                                            SHA-512:AD4C9EC25D82C185F7A5A8E3A923D3A4943C127AA4452B3F9C2726D9292F5921C7D0011276E44A401711ABC271AAF81FA558D7071843BF2037E98301ACD53355
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/_wzln/21526b9.js
                                                                                                                                                                                                                                                                                            Preview:!function(e){function r(data){for(var r,n,f=data[0],l=data[1],d=data[2],i=0,h=[];i<f.length;i++)n=f[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&h.push(o[n][0]),o[n]=0;for(r in l)Object.prototype.hasOwnProperty.call(l,r)&&(e[r]=l[r]);for(v&&v(data);h.length;)h.shift()();return c.push.apply(c,d||[]),t()}function t(){for(var e,i=0;i<c.length;i++){for(var r=c[i],t=!0,n=1;n<r.length;n++){var l=r[n];0!==o[l]&&(t=!1)}t&&(c.splice(i--,1),e=f(f.s=r[0]))}return e}var n={},o={30:0},c=[];function f(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,f),t.l=!0,t.exports}f.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var c,script=document.createElement("script");script.charset="utf-8",script.timeout=120,f.nc&&script.setAttribute("nonce",f.nc),script.src=function(e){return f.p+""+{0:"2eefbbd",1:"7dd698d",2:"463bcd0",3:"78df554",6:"917be3b",7:"2a73e31",8:"0d19917"
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.349416150104454
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjFjvxPTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iHlPj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:D3600F28EA7EC6A1ABEC10EB912530D5
                                                                                                                                                                                                                                                                                            SHA1:DBBF775D2957FB0A1BE29CB5D61A9B3D45AEF64B
                                                                                                                                                                                                                                                                                            SHA-256:12BFED8FCBC7CC2BF30E0D61CDD26CAA362845B0EF2BD948F42FF7C6B4452B2B
                                                                                                                                                                                                                                                                                            SHA-512:1CB609A4936BC494314F53FB8D79890556EEE66D297876B0BDB3BE5CE21FD7BA5524F06C94BB7B944226BDF31259D57F10E3E9A68F320AEF3DD925DD772FAF1A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=1728556626678
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "37",. sec: "01". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2861), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2861
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.822135244293044
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:g3VGJidPzHJidZ3oybloipo3faJoWjLOupugFnJid7Jid/D+:glG8d7H8dZRvpQC7Oup9F8d78d/K
                                                                                                                                                                                                                                                                                            MD5:EABD6266BE46CE9D1B48A143EC4A92DF
                                                                                                                                                                                                                                                                                            SHA1:D331F4D0C3C35FB333739391019C607E6390FA35
                                                                                                                                                                                                                                                                                            SHA-256:061CF904049B8AE62CDAD4E5EAEF54708F74FF5CB64CD99261C05D4ADA4B341F
                                                                                                                                                                                                                                                                                            SHA-512:43F66A2FDCF55D081BBCCC62C69681CDCD4DCBD2500C0147DB26C50CF01E29ADBC4BCE4808F21D687145BFC4A1E0016B1DF6772257C0696BDD48F779D0EABE17
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title>Email Link Protection</title><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="google" value="notranslate"><link rel="stylesheet" href="/css/fonts/roboto.css"><link rel="stylesheet" href="/css/fonts/font-awesome.min.css"><link rel="stylesheet" href="/data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/style.css" onload="try { cssLoaded(); } catch(err) {}"><link rel="icon" href="/data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (6192)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):199561
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.816176079997483
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:VO+yfLu4+0XHZKi0/KETSdZAB3jEZWWcTguwYn70BloaYcqRFOMp0D/JM8i+2GQO:VO+yfLu4+0XHZKi0/KETSdZAB3jEZWWD
                                                                                                                                                                                                                                                                                            MD5:578096FA686A9BBF96865B1BDCC17D78
                                                                                                                                                                                                                                                                                            SHA1:F4EC99E8C8CB6403167C693639030C538ADBE8A3
                                                                                                                                                                                                                                                                                            SHA-256:C2A86BE91E2CF2F359A255A74A05F9FAEAA9254FB8D83DAE7B648889DD4232B4
                                                                                                                                                                                                                                                                                            SHA-512:39B0851DA12BE2F9B2F4BBB9A9BA03368DA407ABD9517F87C420C29E7E7B329C939E9906B47E126E3B21969A70FB307F348B1E54A76E1B8B6D127C54C56D4E62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2024 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Wed, 09 Oct 2024 21:45:41 -0400</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2458)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2495
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.242342803148931
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:PjQAlZXu9Sa5ne1y/31jvlzMxnqqhefcqckGACTq+:PEQu9j5nuy/3Pzg3hEcqGAk
                                                                                                                                                                                                                                                                                            MD5:5F3E2F8D8105E1D483B0B2E860E5DC08
                                                                                                                                                                                                                                                                                            SHA1:0927AE358560D284B1471479D3CEAE032160A2C2
                                                                                                                                                                                                                                                                                            SHA-256:B4DFEAD415BA46554F596B2C1CB6B375B65D7BCF9B14694E686088194B18FBAD
                                                                                                                                                                                                                                                                                            SHA-512:8A1ED6FD2DB10F5FE229CCF4EE0E2532BA80758B42D1ED44013AD9D49B1E69B5949049F64B6F1220FE59795B17AD1C922DC6E20CE3B9D6C238422D13B7CB130A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr,FNC){(FNC=FNC||{}).core=FNC.core||{};FNC=FNC.CDN&&FNC.CDN.domain?FNC.CDN.domain:null,ret="//static.foxnews.com",ssl="https:"===window.location.protocol,FNC?(-1<FNC.indexOf("fncstatic.com")||!ssl)&&(ret=FNC):ssl&&-1<"static.foxnews.com".indexOf("v8-staging")&&(ret="static.foxnews.com");var ret,id,domain=ret,Packages={"core.plugins":"/static/orion/scripts/core/plugins/ag.app.js","core.components":"/static/orion/scripts/core/components/ag.app.js","core.templates":"/static/orion/scripts/core/templates/ag.app.js","core.video":"/static/orion/scripts/core/video/ag.app.js","core.base":"/static/orion/scripts/core/base/bootstrap.js","core.auth":"/static/orion/scripts/core/auth/ag.app.js","outkick.shared":"/static/orion/scripts/outkick/shared/ag.app.js","fox-news.noticias":"/static/orion/scripts/fox-news/noticias/ag.app.js"};for(id in!function(){var ch=document.querySelector('meta[name="prism.channel"]');if(!(!ch||"fwx"!==ch.getAttribute("cont
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1651
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.625200980028834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:fqxJKGQmhYpQVLKvbT/D5aqBcSCPtp5Qf/wYwrmF:fwJvypQ0zY/SAtLPrmF
                                                                                                                                                                                                                                                                                            MD5:B0936E132FB4D3FD1B261AC7A43BB054
                                                                                                                                                                                                                                                                                            SHA1:CDD253C61C0B2040A4394B03AF0E7E253CDEFCBD
                                                                                                                                                                                                                                                                                            SHA-256:48E9A7C587D30BCEE6566BE4855F9E0147FA6594A9565B5F1105FEDCA08DDE53
                                                                                                                                                                                                                                                                                            SHA-512:989D9856565E8A3D928AE48DE4FEAF43A6990044C4CF9C024F5923BCB7738ACE5431C51CAEA4451A0DBF9FC43AC3E909D8034B8090007CEABC5E7B98AAC12DF4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/fox-news-logo-square.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="fox-news-logo-small" xmlns="http://www.w3.org/2000/svg" width="51.98" height="49" viewBox="0 0 52 49">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="fox-news-logo-small-path" data-name="fox-news-logo-small" class="cls-1" d="M50.78,26h-.38q.87,1.68,1.59,3.44v12H.35L7,30.92V27.06L.12,41.42H.06l13.2-38a41.38,41.38,0,0,1,4.92.26L7.38,26.27H9.95l6.73-10.62v-5h3.18l3.76-5.93a41.29,41.29,0,0,1,13.19,6h.58A41.75,41.75,0,0,0,23.81,4.41L26.6,0H52V28.56C51.61,27.69,51.21,26.85,50.78,26ZM30.43,39.43h2.86l1.4-6.94,1.45,6.94h2.8L41.8,27.23H39.26l-1.52,7-1.49-7H33.61L32.2,34.35l-1.48-7.12H27.58Zm-11.37,0h8V36.58H22.13V34.51h4V31.87h-4V30.08H27V27.23H19.06ZM15.23,27.27v6.13l-3.67-6.12H8L8,39.4h3.13v-7l4.19,7h3V27.27ZM26,11.65H17.69V25h3.9V20.68h3.84V17H21.63V15.3h4.68Zm6.92,0a6.73,6.73,0,1,0,6.85,6.73A6.79,6.79,0,0,0,33,11.67Zm16.9,0H45.58L44,14.44l-1.66-2.77H38l3.85,6.43-4,6.88h4.22L44,21.69,46,25h4.32l-4.15-6.93ZM46.21,26.84c-2.81,0-4.53,
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (981)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1018
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.963224786714845
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionmZq6uqsrLAaXbn5TkZWfKwy/fSuDam9bchfa:ionKEEMWYSwYSuDd9bGfa
                                                                                                                                                                                                                                                                                            MD5:0B5C8A827F73BEFAF064862E7A497400
                                                                                                                                                                                                                                                                                            SHA1:E15F9751C540DECEA783D0A704C7AF43215FCF71
                                                                                                                                                                                                                                                                                            SHA-256:3C7FA3555683DB3685C02D1E427EB8294D669316286970C1CF7C09F4CC32A731
                                                                                                                                                                                                                                                                                            SHA-512:F67E7FF4AE27689AB416976CE4DC93E801A05546D9166C338E747CB36B3E9A2B5D5E0EA6B264076E20820BF837365230E0880E95C06DD2AC3E6DC2D3A7E1CFD4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/sessionStorage.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/sessionStorage",["require"],function(require){return new function(){var Proto=this;function storagePrefix(id){return"orion_core_sessstore__"+id}Proto.isAvailable=function(getStorage){var testId="__coretest_sessionStorage";if("function"==typeof getStorage)try{return getStorage().setItem(testId,1),getStorage().removeItem(testId),!0}catch(err){return!1}},Proto.sessionStorage=function(){return sessionStorage},Proto.set=function(id,val){Proto.isAvailable(Proto.sessionStorage)&&null!==(val="string"!=typeof val?"object"==typeof val?JSON.stringify(val):void 0!==val?val.toString():null:val)&&window.sessionStorage.setItem(storagePrefix(id),val)},Proto.get=function(id){if(!Proto.isAvailable(Proto.sessionStorage))return null;try{return window.sessionStorage.getItem(storagePrefix(id))}catch(err){return null}},Proto.remove=function(id){if(Proto.isAvailable(Proto.sessionStorage))try{window.sessionStorage.removeItem(storagePrefix(id))
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11653)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):221763
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.374063283393763
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:ykd25nM/Xi2wWsFMQ54gSnd8/ZtHTNaoIYACIxiu:ZKnM/S5Ws9a8x3It
                                                                                                                                                                                                                                                                                            MD5:DBBE976EC444A5A6D5661D82437C0548
                                                                                                                                                                                                                                                                                            SHA1:77276F9469B044798F1E99C15486CE49BE66E41D
                                                                                                                                                                                                                                                                                            SHA-256:8F3C1B4165D6DE30CF4B063FE15E593DCB2A2AA07B027B308848F07F83D15C1E
                                                                                                                                                                                                                                                                                            SHA-512:33EE6C3BA971C754DD5936E63DAC47F221B1C09ADBA09B5BF2D83CC7F4F6B1FEB96AA151A81BBE2F22DA584686F58DE4CD4BB9852838E974708543F3D13D8D4D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures
                                                                                                                                                                                                                                                                                            Preview:<!doctype html>.<html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head>. <title>North Korea vows to block border with South Korea and build front-line defense structures | Fox News</title><meta data-n-head="ssr" http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta data-n-head="ssr" data-hid="content-type" http-equiv="content-type" content="text/html; charset=UTF-8"><meta data-n-head="ssr" data-hid="x-dns-prefetch-control" http-equiv="x-dns-prefetch-control" content="on"><meta data-n-head="ssr" charset="UTF-8"><meta data-n-head="ssr" data-hid="viewport" name="viewport" content="width=device-width, minimum-scale=1.0, initial-scale=1.0"><meta data-n-head="ssr" name="msapplication-square70x70logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-70x70.png"><meta data-n-head="ssr" name="msapplication-square150x150logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-150x150.png
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1580)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.285574162268299
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:rXzBvDBFkaJ4kEmld/j9TEtmysGdmNl2q/Gf:vBLzkNklf/vC
                                                                                                                                                                                                                                                                                            MD5:414DC2757449CD721A909A3872D97D17
                                                                                                                                                                                                                                                                                            SHA1:945C08F12EB69C9270ED505029E55ACEC0585978
                                                                                                                                                                                                                                                                                            SHA-256:C547F405C8ECD93232184507AF690BF3CFED10CA3B6B8048A26AB2FB7BACDBC0
                                                                                                                                                                                                                                                                                            SHA-512:C370118D6D0F2156505B9470DF99E4A8E0BBA08891A426D76673EE1EF650D056A2D9E3B90CB811D4A688F5207E5A0BFD31F582948BDF1992CF0D398C3F2B33EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(e){const r=e.location.hostname,a=`https://${r}/portal/set-cookie`;async function t({name:e,value:t,expires:o,domain:n}){n={cookie_name:e,cookie_value:t,cookie_expires:o,domain:n||r},n={method:"POST",headers:{"Content-Type":"application/json"},mode:"cors",body:JSON.stringify(n)};const i=await fetch(a,n);n=await i.json();if(200!==i.status)throw new Error("Failed to set cookie");return n}function n(e){let t;var o;if((o=e[0])&&"string"==typeof o&&(t=function(e){let t={name:e[0],value:e[1]||""};return e[2]&&e[2].expires&&(t.expires=e[2].expires),t}(e)),(o=e[0])&&"object"==typeof o&&!Array.isArray(o)&&null!==o&&(t=e[0]),void 0!==t)return t.expires=t.expires||365,t}async function o(...e){e=n(e);if(void 0!==e)return t(e)}function i(...t){t=n(t);if(void 0!==t){const o={value:t.value};let e=new Date;return o.expires=e.setTime(e.getTime()+864e5*t.expires),localStorage.setItem(t.name,JSON.stringify(o)),JSON.stringify(o)}}function s(e){return localSt
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7936)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):62567
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383524823523491
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:jdZjmU39oeqzLBgUw1TobLW4gM0Z9JfPy3ldzySMzAj:Se+LBgvcLgM0jhPy3lJ1MO
                                                                                                                                                                                                                                                                                            MD5:2639BF345067D359C18713406E6B8693
                                                                                                                                                                                                                                                                                            SHA1:522DBFD2E88D8C4D3009A1041C30957F4609C498
                                                                                                                                                                                                                                                                                            SHA-256:94E13E28E29BE4B52F1851F0DE207D2E2ADB31FC1E2DF4FACE6B43BDA28ED905
                                                                                                                                                                                                                                                                                            SHA-512:46E9A29580C0A528959344B87C82F8EF345F73CD8D8F3B02A8F4A7D70F14BBA1121D4733A1ECE9DBFF67081241B67AF003FA37F228B5046C22FC7506902DDE7A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.components:astro/elections.banner",["require","jquery","lodash","core.plugins:EventMessageHandler","core.plugins:OnScroll","core.plugins:OnWindowResize"],function(require,$,_){const OnScroll=require("core.plugins:OnScroll"),OnWindowResize=require("core.plugins:OnWindowResize"),isVideoPage=!("video"!==$("meta[name='pagetype']").attr("content")),isHomePage=!("homepage"!==$("meta[name='pagetype']").attr("content")),article=function(){let el=$("article .article-body");return el=0===el.length&&(isVideoPage||isHomePage)?$(".main-content"):el}(),vid_container=isHomePage?article.find(".big-top .has-video"):article.find(".featured-video:first"),hasVideo=0<vid_container.length;{let bool=!1,stack=[],contain=isVideoPage?vid_container.find(".sticky-wrapper"):vid_container.find("> .contain"),win=$(window);const app=new function(){const Proto=this;Proto.loaded=bool,Proto.onload=function(callback){if(bool)return callback();stack.push(callback)
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.2296839852164405
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:YLAfHTCVOTEUrXV+dRm/QHY:YWzWOTdcdc/r
                                                                                                                                                                                                                                                                                            MD5:92314E46E72B173DA824BA53ACE0A372
                                                                                                                                                                                                                                                                                            SHA1:5DBCE78EDB2A68338EC4029E626B91221F063E3A
                                                                                                                                                                                                                                                                                            SHA-256:2C7D974A1175C4B5AB9101AB921B0CFB6609A461A1DFFFEA2E351422D423A599
                                                                                                                                                                                                                                                                                            SHA-512:8475851AB6BE3D5728BBEE5CC4800B0771127F221C8B8A823DB96EDB6F246648831F47F9FA9277FA23466504CB99A37B5B5B35A481E41594ED6995EDCD934271
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://feeds-meta.foxnews.com/foxnews/articles/meta/6ab82a24-0b71-5092-9bfd-f9f23ec201d2.json
                                                                                                                                                                                                                                                                                            Preview:{"name":"84111001,84122001,84211001,84212001,84121001,84112005"}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):43922
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.947881814532747
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:2ZegAr+69djiWKMwYixcpCj7DtfpAJoCCB6j0B+65/4OARokFTu:2Zee4djjKEMcwjlpW694OARoATu
                                                                                                                                                                                                                                                                                            MD5:44C1E4501A17D1083CC694C873B130BD
                                                                                                                                                                                                                                                                                            SHA1:1E07F8B3A819982689D540AAE971DE710A77ECBC
                                                                                                                                                                                                                                                                                            SHA-256:257E5FC75DB05B0D6CBDAE8B044BF191F2261297DBC29AC5969C8FE55C7D14AC
                                                                                                                                                                                                                                                                                            SHA-512:AFE3BE6572DCB321B3024D1CB5671372CBD677B6E82F1631D08982AF7EB99410735AD99AF75F9269F708567520679FBF5A3F6C7C268E278B01DFE157D57655A2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................B.........................!1A.."Qa..q2.#B....R..3b.$r...C.4..5DS.................................:......................!..1AQ.."aq2.....BR...#.3S..br$C..............?.....)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.D.)DJR.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.350443081727706
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjF3PTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iH3Pj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:6B2B8204D1F900A7EECDB08B2661EF1D
                                                                                                                                                                                                                                                                                            SHA1:F77BCEED68595A8B00C30BD6C893399C690B0FEE
                                                                                                                                                                                                                                                                                            SHA-256:42B698E184BC70A69C27C3F6D995877FFC6E7285D427792D4401205B1589216E
                                                                                                                                                                                                                                                                                            SHA-512:E64A93B7CD951FBABBFBE3F53014E1FCBE5B408DF67C68817358DCFBBDB874E3A350941A8A61E99629F4E74256245F76E0AA7DC1D919A807A5CA567B175E655D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "36",. sec: "08". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 19 tables, 1st "GDEF", 29 names, Macintosh, Copyright 2015 Google Inc. All Rights Reserved.RobotoLightGoogle:Roboto Light:2015Roboto LightVe
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):518580
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.689983028344184
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:tXxSSXa4oVPYhUyvTV11YpxE4IDguoQkcaUI3zF5jhkgeAzYWvBYY10lJf:t43H+LpYpqDRoFZz7lebWilJf
                                                                                                                                                                                                                                                                                            MD5:8D252992868E895B059335848DEC3402
                                                                                                                                                                                                                                                                                            SHA1:B9EA2EAF26FF8FDCB5AEE3E0C2C7A6084EBB6AAC
                                                                                                                                                                                                                                                                                            SHA-256:028F843B1990BA46E2A1C4EF1B82729C4DA9A946B0D9D8DBF59E623D1095E454
                                                                                                                                                                                                                                                                                            SHA-512:55724ED3E5EC7879A19EC33F310D5BE1821FF9E5CF331848E93B64687623EE0930AB5A5010D1C39CD8E67602ACE6040A5647814C290B9DAD84C9E80691CE44DF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/fonts/Roboto-Light.ttf
                                                                                                                                                                                                                                                                                            Preview:...........0GDEFEbF...$.....GPOSfo....(....xGSUB(.........1.LTSHg.!...7....?OS/2.j.........`cmap..f$..Q...$zcvt /.....y....Xfpgm.."...v.....gasp......$.....glyf.......H...hdmx.$L?..DD...Hhead../z...<...6hhea.......t...$hmtxD.........4.loca/.Hd..yX..4.maxp.m......... name..f.........postC.U:........prepz/.W..w....:........f.._.<......................<...Z.s.................b.....A.<.2...................:.....;.....Y...............r.......o.,.......3.......3.....f..................P.!....!....GOOG.@.....b.....b.+ ........:... . .....d.........................L.....U.o.s...m...l.\.w.......!.e.....K...<.J.1.....-...o.x.o...o.i.o.b.o.C.o...o...o.M.o.j.o.e.......<...M.m...%.|...T.N.q.........2...=...........x.......!...g.G.....7...........j.}.....j.y.......X...4.B.......,.=...7.......Z.....'.0.....T.M.t...I.g.I.d.o.....^.r.l.".Z...?.p.l.d.......................e...{.Z.o...v.l.......e.....e.....&...?...0... ...W...D.........z.......[.w...]...m. .........f.q...e.k.......{.].|.j.f.j.......=.T
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):365
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.202370436721488
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvTFKmc4slzYvSu1ibJCJWIAafwyJKAAwRusX6FevQgzcIWSajuXScEhBLhQVwtM:tvJK6vSu1i1NnaFJKAzzu7SaiSzhXtM
                                                                                                                                                                                                                                                                                            MD5:4DDD7C9CB26F08D817705DB2F9222D5E
                                                                                                                                                                                                                                                                                            SHA1:1CD18DDDA56EE37223C25737EA6815B3BCC0C2AD
                                                                                                                                                                                                                                                                                            SHA-256:A447C89508A6938D20637277495C065DC76C8B5AB22EC0191BF01B5692EDCCF0
                                                                                                                                                                                                                                                                                            SHA-512:3A1A9B4BA3BA793B42150C3F95DD4A756C801BA4D9C4BF3E9FCAFB426EE78DB2EDC7D879BA9C95D18EF4E96900D24B6689D53783CEEC9EAEA3245C840F67510D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="facebook" xmlns="http://www.w3.org/2000/svg" width="7" height="16" viewBox="0 0 7 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="facebook-path" data-name="facebook" class="cls-1" d="M7,5.24,6.72,8H4.66v8H1.55V8H0V5.24H1.55V3.58C1.55,1.34,2.43,0,4.91,0H7V2.76H5.69c-1,0-1,.39-1,1.11V5.24Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.034552716192239
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:YTIXoGHAGghGJSABCrDGlAUB5kjBCrDGddEMauXDBCrDGd0yKBCT:YUdgGJSuCmK/CmdmMaulCmd0hCT
                                                                                                                                                                                                                                                                                            MD5:3E6BDC658B97423E05589955E59FBFC7
                                                                                                                                                                                                                                                                                            SHA1:9FC556668016810B066EFE41F52837CB5A49F6A7
                                                                                                                                                                                                                                                                                            SHA-256:BF7FCF980337BAAE2BF4D53C4B4FEE77BCD66D9532FF153E8724150756E93FA4
                                                                                                                                                                                                                                                                                            SHA-512:B212A5BECFE5CA939404D007245662200A68105B1E51075E5613BCD96D3998CFE15C116AB2B06E55477C24F066A0C9402A7465692B8135FCF9875EA10299D6D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/api/hotTopics
                                                                                                                                                                                                                                                                                            Preview:{"title":"TRENDING","title_color":"red","list_items":[{"url":"https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candidate","text":"PARTY FOUL","openInNewWindow":false},{"url":"https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdict-ultimate-stress-test","text":"'STRESS TEST'","openInNewWindow":false},{"url":"https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggressive-predators","text":"HOOK, LINE & SLITHER","openInNewWindow":false},{"url":"https://www.foxnews.com/category/us/true-crime","text":"TRUE CRIME","openInNewWindow":false}]}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7398)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):7435
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.187392448538559
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:JvpWnNwRHCqFQv+NFuNCFuJ3Ua0/TZR4ZmV:JvEOy+1/MZmV
                                                                                                                                                                                                                                                                                            MD5:04A288E7C09CCB6BEE8EDBB9E1C2CD97
                                                                                                                                                                                                                                                                                            SHA1:EF889A93EE0E81C3BEEF43708E12C8FACCDDE136
                                                                                                                                                                                                                                                                                            SHA-256:A24CCBA14E7E2847479FDE8B16198ECD8101D12D89B3269B951E066399CE9C55
                                                                                                                                                                                                                                                                                            SHA-512:DD687CFB60D11DBCC7D2905E71D69821350FBB78EA6CAC5CC41F94FBA534281E64948F6D911F5018E5824B721D484B27FE4C27BC82F8F1CE61E2AD508E7391AF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/header",["require","jquery","lodash","utils/environment","core.plugins:OnWindowResize","core.base:utils/detector","core.plugins:DateTime","modules/weather","modules/hot-topics","core.base:utils/akamai"],function(require,$,_){var OnWindowResize=require("core.plugins:OnWindowResize"),Detector=require("core.base:utils/detector"),Weather=require("modules/weather"),HotTopics=require("modules/hot-topics"),Time=require("core.base:utils/akamai").time,view=Detector.current(),isSet=!1;const IS_NOTICIAS=window?.FNC?.core?.noticias;function Header(){this.body=$("html, body"),this.menu=$(".js-menu-toggle"),this.searchIcon=$(".site-header .js-focus-search"),this.siteHeader=$(".site-header"),this.menuMore=$(".menu-more"),this.searchField=$(".expandable-nav .search-wrap"),this.searchInput=$(".site-header .resp_site_search"),this.maginifyEl=$(".search-toggle"),this.lowerNav=$(".site-header .nav-row-lower"),this.navItems=$(".site-head
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):27704
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.666777835405793
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:8ZQoVgZHmWR3RZGo48xfdw4etPi8tXoLLsEBZoWPGm9amrZdQcuFl:8ZtVgZHmWR3RZGo48xfdw4etPi8tXoLc
                                                                                                                                                                                                                                                                                            MD5:850850A0F9D6D6F8583DB22B6D7859BC
                                                                                                                                                                                                                                                                                            SHA1:99C9D0099DE245294A48FD939852895F79978998
                                                                                                                                                                                                                                                                                            SHA-256:74429D99703510385FA9692F790BB8D70384F74C4C7F9A5C9F261CD60E58DFB9
                                                                                                                                                                                                                                                                                            SHA-512:DAD0DAA0B851DECC08B15A82F00FAE447CB308480838C0046110C1D28F661CEAA114712B3D752BEF048E77A905C1951CEF68C4E6FF39EEB69A7B6504CE5012C9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:{"admin":{"sitewidesettings":{"electionMode":1,"cacheBuster":null,"powerByStage":2,"pageReload":null}},"editorial":{"banner":{"pillText":null,"backgroundColor":null,"liveVideoUrl":null,"automatedText":null,"senateTab":null,"bannerText":null,"presidentialTab":null,"displayOnElectionPages":null,"alertEnabled":null,"houseTab":null,"enabled":null,"url":null},"states":{"AK":{"name":"Alaska","fips":2,"electoralVotes":3,"pollTimes":{"close":"2024-11-05T23:00","open":"2024-11-05T11:00"},"pageDescription":null,"raceCallsComponent":null,"presidentialRaceTableDek":null,"voteCountTrackerEnabled":false,"voteCountTrackerDescription":null,"senateTitle":null,"senateDek":null,"senateRaceTableDek":null,"governorTitle":null,"governorDek":null,"goverorRaceTableDek":null,"houseTitle":null,"houseDek":null,"houseRaceTableDek":null,"houseBreakdownDek":null,"stateBallotDek":null,"statePollDek":null,"items":[]},"AL":{"name":"Alabama","fips":1,"electoralVotes":9,"pollTimes":{"close":"2024-11-05T20:00","open":"20
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):320183
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.379938784974482
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:6kFSaMGHHBLZjYqORDU8Cu1rFrJ1pz97FVeM6EabAf:6SMcvONFe7EabY
                                                                                                                                                                                                                                                                                            MD5:6F5F7E1B3B9AE053E426EFDFE2CDBD90
                                                                                                                                                                                                                                                                                            SHA1:3902063E5BBA8C3F4127208AC32C76D0D59B0C8D
                                                                                                                                                                                                                                                                                            SHA-256:80660C1F9582E23E5A2E87458226F53E81FE75B7F6FC57E09D8115E5CAB566DD
                                                                                                                                                                                                                                                                                            SHA-512:705D247BDA3D9B9EC0655B60CA0428C9404342BAC58F112A4D01EA64C06E7D0231A74E77E57624954502AADC99788B31ACD7F898AC74A22DE3E5EA1831B309D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/ag.core.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/..../* eslint-disable */../**. * @license. * Lodash lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. */.;(function(){function n(n,t){return n.set(t[0],t[1]),n}function t(n,t){return n.add(t),n}function r(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function e(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&false!==t(n[r],r,n););return n}function i(n,t){for(var r=null==n?0:n.length;r--&&false!==t(n[r],r,n););.return n}function o(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return false;return true}function f(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function c(n,t){return!(null==n||!n.length)&&-1<d(n,t,0)}function a(n,t,r){for(var e=-1,u=null==n?0:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):120496
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.980204180376947
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:M1ism7EOl4xlFSOGStsoGyLsE2t4nOEyo/7I1:MG7EOl4xlUz6oss7t4/bK
                                                                                                                                                                                                                                                                                            MD5:2682FCE5DCAF87D7C9ADA3FEBB34C8AA
                                                                                                                                                                                                                                                                                            SHA1:CBF6E6B8ACC210E67F6CA5C6840E046E2566042A
                                                                                                                                                                                                                                                                                            SHA-256:9C79991F641E6922651E6385A5D7FE087B5146163924F9103DC154A2BE4FFD21
                                                                                                                                                                                                                                                                                            SHA-512:3D87B9C6DD09A8FAB9A3E71B82143D853671035C1B72C2536D241C99894B0B3E23ACCC55D2C98DAE58A6661389FF7414B9CF514F1E8E1C6B5846E53693B2D6EF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................Z........................!..1A..Qa.."q.2...B.#..R..$3br.....Cct....%&4DTdesu....(5679FSUV...............................-......................!.1.AQ."a2q..#.....3B............?...*.K l.2S..9..;kJ%..axl..n).....@..{%"..M..htKc....q)j]...Qlpu..h'........f.Wmqf.0."KY.....tWBbGZX.BnR.e(WLB..k......o./....G...'...6`V:o.K..:...J`Ps...d...E...C&G05a:b=..3X.. '..UwThr.2....4.p....\q..ZG`.~G/O. ...........q.L..."...c......$z.M.]...n%{........F...7...F.........K..~.7+g7..|..{.Y..........Z8........t>Y.=J.T...YE.3.i.G[.e!<..Fll.].....RD.g..5.+....&CV..!........S...0.F..J.E.[..sL.....l|...!?P+...0.vS.F.....Tc@..Y=.0}V.,...e.*q5..{.F...Ke..+-..V......-..>...V....v*"v.s.....@.H.,...-q..G.4..,.....U.....$..../..8........X$#.9...%..1.i...7..f.^8L}`....z....
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):6623
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.131066934765735
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:eZ8fd7HL7iAA3K5sRUb84SE/pxIapsubGhMDGzU/0ZxTFs0EtdnjmC:q8V7iAeOsqqaJ3DtAVEtdnjmC
                                                                                                                                                                                                                                                                                            MD5:A21E68758C09E212E8059B1AA0EDEBBF
                                                                                                                                                                                                                                                                                            SHA1:8B88C9DFA3F22036FE17D99DDE5E648B01195A8F
                                                                                                                                                                                                                                                                                            SHA-256:A18565CB2493E312C34F28959D604B6DD9170905DEC792854ACB95580A30D091
                                                                                                                                                                                                                                                                                            SHA-512:CAD142D4F0B7864C4F979B09BA80447BCDC2AD4373A539BCAE8F8A69332F55D89DE98CAF54A9B2C229F5EECD2306A282E542F0190883D5F00E36677AD28C1C8E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="109" height="12" viewBox="0 0 109 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.5035 7.93308C71.3439 7.80771 71.2635 7.65969 71.2625 7.48903C71.2648 6.97421 72.0281 6.67097 73.5466 6.56787V7.01529C73.5466 7.32505 73.4146 7.58891 73.1563 7.80115C72.8981 8.01338 72.5767 8.12237 72.1922 8.12237C71.8938 8.12237 71.6642 8.05927 71.5035 7.93308Z" fill="#999999"/>.<path d="M71.2625 7.48903L71.2625 7.48566V7.49139L71.2625 7.48903Z" fill="#999999"/>.<path d="M88.2152 6.53919C88.2152 5.44359 88.6341 4.89866 89.4777 4.89866H89.4835C90.1894 4.89866 90.5394 5.28298 90.5394 6.05736V6.98088C90.5394 7.30784 90.4246 7.55449 90.1951 7.73231C89.9655 7.91013 89.7015 7.99617 89.3974 7.99617C88.6112 7.99617 88.2152 7.51434 88.2152 6.53919Z" fill="#999999"/>.<path d="M102.795 4.84704C102.383 4.84754 102.074 4.95652 101.862 5.16826C101.656 5.3805 101.547 5.80497 101.547 6.44168C101.547 7.02677 101.644 7.43977 101.845 7.6979C102.046 7.95029 102.356 8.07648 102.78 8.07648C103.148
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (60362)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):992507
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.539900348368923
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:YRsBymSH8zEfACmk1xmwvnktxw6x6ycbS5yENggIcJ/wdua98HrUiIuI:1NggIfEBI
                                                                                                                                                                                                                                                                                            MD5:FA65535844B935E71F9A0EF67E0DC6A0
                                                                                                                                                                                                                                                                                            SHA1:8FA7CEF17217B4D5A1FCFB0E7160CFEA3F31E657
                                                                                                                                                                                                                                                                                            SHA-256:43C9FAC51662A044C5B29D55E47F1D730CA5F21C5D832D8259B2C1D3B534A406
                                                                                                                                                                                                                                                                                            SHA-512:ACED3E76203C90DE01E3FD596FFA8C550CC2EAEBB96C12E8DA1AD2A4154892E0E25FB241F470A2A8487371BE26E0B61C7F5356477AA01827899267F05D493EA3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:function _defineProperty(obj,key,value){return key in obj?Object.defineProperty(obj,key,{value:value,enumerable:!0,configurable:!0,writable:!0}):obj[key]=value,obj}!function(Helper){var _ads;window.foxstrike=window.foxstrike||{},window.foxstrike.cmd=window.foxstrike.cmd||[],window.foxstrike.config={atsEnabled:!1,atsPlacementID:13258,atsRootDomain:"foxnews.com",anonymousIdEnabled:!1,xidEnabled:!0,amazonEnabled:!0,adNetworkId:"4145",pageAdsEnabled:!0,prebidEnabled:!0,pyxisReportingEnabled:!1,pyxisRootDomain:"foxnews.com",taboolaEnabled:!1,addToGPTCustParams:["url","xid","akamai_iso","isVpn","noticias"],verizonEnabled:!0,outbrainEnabled:!0,hasCustPageTargetingValues:!0,legacyUSPEnabled:!1,googleFundingChoicesEnabled:!0,fennecEnabled:!1,googleWebInterstitialEnabled:!1,encryptedIdEnabled:!1,gptSecureSignalEnabled:!0,thirdpartyCookieTestingEnabled:!0,prebidGpidEnabled:!0,springserveEnabled:!0,prebidUnifiedIdEnabled:!0,prebidUpgradeConfig:{enableTIDs:!0,refreshInSeconds:1800,notUse3P:!1,gptKV
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (356)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3518
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.958354081133018
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:rLqTA2TrYbxTtXIIGrgDk2yJ6CrXZosVaD0ExMg:roA2TrYbxTtXRFDXQzrXZos00Ef
                                                                                                                                                                                                                                                                                            MD5:B4C98D39B9EF95AAEBCF67A7AFD75CB7
                                                                                                                                                                                                                                                                                            SHA1:0DC4655AAE9433F71D3C67F26D313B841EAECB6C
                                                                                                                                                                                                                                                                                            SHA-256:F3CD411771DB0EE4E4607D2E02FAFB0D806EEA5CD2ED886692FA0C07A9A78721
                                                                                                                                                                                                                                                                                            SHA-512:EBC88BCF6C2A98864AFE0BC3B167334B4AB43EA909BA91A9D67F29064023675B51030D855E741C4DDAC6770F32B9CE74786ADC8EAC5718A7AF5DEFD4B577C369
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <title>FOX News Player</title>. <meta charset="utf-8" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="apple-touch-fullscreen" content="YES" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="referrer" content="no-referrer-when-downgrade" id="referrer-policy-meta" />. <link rel="icon" href="//www.akamai.com/favicon.ico" type="image/x-icon">. <link rel="shortcut icon" href="//www.akamai.com/favicon.ico" type="image/x-icon">. <link data-n-head="ssr" rel="preconnect" href="//prod.fennec.atp.fox" crossorigin>. <link data-n-head="ssr" rel="dns-prefetch" href="//prod.fennec.atp.fox">.. <style type="text/css">. .html, body { border-style: none; margin: 0px; padding: 0px; width: 100%; height: 100%; }. /** share panel embed overlay **/. .share-panel.embed { display: none; z-index:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):414
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.101151330261735
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvE+n4mc4slzYnUEObJCJWIAafwyJKAAwRC+OnHoTlBoLd1R0IxsSSQYwwcfciM:tvE+4anTO1NnaFJKAzg+CITns1nxcR
                                                                                                                                                                                                                                                                                            MD5:D44F84BCFBC99CA29256ACA49E2A0600
                                                                                                                                                                                                                                                                                            SHA1:59AF05681B59E13253CA7EF0995530DCBB43E431
                                                                                                                                                                                                                                                                                            SHA-256:830253AA08BB14DEDDC43EB3EC1D4D15D4B4C783AD7459A4687E38D369FABFE6
                                                                                                                                                                                                                                                                                            SHA-512:C883ED82F447709D5E648CEBE7ECE7938E9B9EAE13F93A1C78F63824C4490661A18A5A1E382B53B8E1C4AA6DAE713FD54C6012350D3AA82EBB59DD408E28D30B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="video-overlay" xmlns="http://www.w3.org/2000/svg" width="128" height="128" viewBox="0 0 128 128">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="video-overlay-path" class="cls-1" d="M64,0a64,64,0,1,0,64,64A64,64,0,0,0,64,0ZM92.23,66.51,52.18,88.08c-1.26.6-4.49-.12-4.49-2.07V42c0-1.75,3.29-2.67,4.55-2.08L92.23,62A3.22,3.22,0,0,1,92.23,66.51Z"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):559
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.013329175299288
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:t4/KYpxCvQi1NnazKsJKAzqMQNvVVrTB6YSQwciaJ0pXa4qgrFrE:t4LLCvQ6NHsJKAQ3VPJiC0la4HFrE
                                                                                                                                                                                                                                                                                            MD5:037591039FF0FC004F0214736DB1A56E
                                                                                                                                                                                                                                                                                            SHA1:A3EFE788509CB525B15A1C7D0FF3112AFDABE394
                                                                                                                                                                                                                                                                                            SHA-256:1DA57B4AD203CFA0A4D8BF6FACD7418EF7AAE1A3F0732AD876E13776A94DB889
                                                                                                                                                                                                                                                                                            SHA-512:38F576B3CBCD3E596DECF37F026410C9BFB606CA1B701CE3D1818D38AD5E5B7540FB0915EA4A77410A5919182FC5797F9DE20AA33ACAFE4E36C566A652EB63B4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" preserveAspectRatio="xMidYMid" width="15" height="16" viewBox="0 0 15 16">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. }. </style>. </defs>. <path d="M7.503,0.009 C11.643,0.009 15.000,2.771 15.000,6.183 C15.000,9.593 10.965,12.275 7.999,12.275 C7.518,12.275 5.989,15.993 4.204,15.993 C5.245,15.121 4.938,12.007 4.405,11.808 C1.810,10.837 0.006,8.683 0.006,6.183 C0.006,2.771 3.362,0.009 7.503,0.009 Z" class="cls-1"/>.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1097)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1134
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.128447073985694
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:io6Jv2qLt75dOcHCndFcqV/3RvyqzdtGXqSReOTZa:ioaF9WFce3bGXlG
                                                                                                                                                                                                                                                                                            MD5:46BC26EFB44A38BBD2A8C0089F45A1FF
                                                                                                                                                                                                                                                                                            SHA1:6D80DCAB5270F978F19E6F9737493012EAAFA074
                                                                                                                                                                                                                                                                                            SHA-256:02B002E7AE4E948A10CB2F60C00804B8DE073E4F14BE79187410D11A1D6778E3
                                                                                                                                                                                                                                                                                            SHA-512:FEA80577B94E034A4C2543F000524ECAF5E4EC16CE0B8D53D6178DB094486952EBF7CA926EE8D01B87EAC3AA98EDF7B7D0CFB81BF7818E975D8C5B2AC2FECFF2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/referral",["require","jquery","utils/environment","utils/sessionStorage"],function(require,$,Env){var Storage=require("utils/sessionStorage"),siteId=Env.getSiteId();return new function(){var target=-1<["foxbusiness","foxweather","outkick"].indexOf(siteId)?function(){if(!function(){var res=!1,id="ref_popup",referrer=document.referrer;return referrer?/foxnews\.com/i.test(referrer)?(Storage.set(id,(new Date).getTime()+"_"+referrer),res=!0):Storage.get(id)&&(res=!0):Storage.remove(id),res}())return null;var wrapper=$("#wrapper"),target=wrapper.find("> .back-to-fox");{var tpl;target.length?target.removeClass("hide"):(tpl=$.trim(' <div class="back-to-fox"> <div class="back-to-fox-inner"> <a href="//www.foxnews.com" data-omtr-intcmp="fbn_back_to_fn"><span class="text">Back to </span><span class="logo">Fox News</span></a> </div> </div>'),wrapp
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7286697085474865
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:Al/ygn1ZrpThzHn6YslxYBlqn:AAi1ZuBX
                                                                                                                                                                                                                                                                                            MD5:4A3502B9D0B03A6322F750CF4A730DB7
                                                                                                                                                                                                                                                                                            SHA1:F4D382ADEBE00FCC9389F425C2552A1E77076F52
                                                                                                                                                                                                                                                                                            SHA-256:5B07C08D07F11B71DFFF472D9CDC6FE6E9E87D2E8F6CD66BF0EA6FEDE537FE61
                                                                                                                                                                                                                                                                                            SHA-512:2A68FA9EF213287AAF719ACBD154A1723C7F449BDB0E125B96551E4011C7FD7C14BD4027B02742B490580E15B9826CEB6C74A79181333B2AD678835C71D96FBA
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/static/orion/img/868/488/clear.gif
                                                                                                                                                                                                                                                                                            Preview:RIFF0...WEBPVP8L$.../c.y......P...)...................K.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (818), with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.221520078427632
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:B7M/RfVbyVczJjumZUmoz9CVi+4gJLk0Iz:YFJjXU/57xz
                                                                                                                                                                                                                                                                                            MD5:B82A8339336E766F9D0A218194D9F9A7
                                                                                                                                                                                                                                                                                            SHA1:7F41B11D7637B8F504905C8B71E005A2B94DEAB8
                                                                                                                                                                                                                                                                                            SHA-256:DF326EA110FCE3FABEB6908C098882F5F6A9C9792990B59F206295E6964E9EEA
                                                                                                                                                                                                                                                                                            SHA-512:C99C395CBC1A5ECADC0DDF6073A43D2B452CDAB0C944ACE7D04C907EEE6CC0B33524DD24027E91167FD65AB07CC2108F683D9A1EC2C16754F63F4FAECF5368B9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/js/breakingNews.js?cb=20241010718
                                                                                                                                                                                                                                                                                            Preview:fox_header_breakingnews([{"title":"WATCH LIVE: Hurricane Milton plunges millions of Americans into darkness ","type":"BreakingNews","link":"https://www.foxnews.com/video/5614615980001","alert_date":"2024-10-10 05:22:48","description":null,"eyebrow":"None","email_button_text":"Sign Up!","email_button_url":"https://www.foxnews.com/entertainment/2023-oscars-predictions-tom-cruise-top-gun-maverick-fly-high-best-adapted-screenplay-award","disclaimer":"Yes! Send me email updates and offers from Fox News. By clicking 'Sign Up', you agree to our <a href=\"https://www.foxnews.com/privacy-policy\" target=\"https://www.foxnews.com/privacy-policy\"><u>privacy policy</u></a> and <a href=\"https://www.foxnews.com/terms-of-use\" target=\"https://www.foxnews.com/terms-of-use\"><u>terms of use</u></a>.","site":"fox-news"}])
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):6623
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.131066934765735
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:eZ8fd7HL7iAA3K5sRUb84SE/pxIapsubGhMDGzU/0ZxTFs0EtdnjmC:q8V7iAeOsqqaJ3DtAVEtdnjmC
                                                                                                                                                                                                                                                                                            MD5:A21E68758C09E212E8059B1AA0EDEBBF
                                                                                                                                                                                                                                                                                            SHA1:8B88C9DFA3F22036FE17D99DDE5E648B01195A8F
                                                                                                                                                                                                                                                                                            SHA-256:A18565CB2493E312C34F28959D604B6DD9170905DEC792854ACB95580A30D091
                                                                                                                                                                                                                                                                                            SHA-512:CAD142D4F0B7864C4F979B09BA80447BCDC2AD4373A539BCAE8F8A69332F55D89DE98CAF54A9B2C229F5EECD2306A282E542F0190883D5F00E36677AD28C1C8E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-news-audio.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="109" height="12" viewBox="0 0 109 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.5035 7.93308C71.3439 7.80771 71.2635 7.65969 71.2625 7.48903C71.2648 6.97421 72.0281 6.67097 73.5466 6.56787V7.01529C73.5466 7.32505 73.4146 7.58891 73.1563 7.80115C72.8981 8.01338 72.5767 8.12237 72.1922 8.12237C71.8938 8.12237 71.6642 8.05927 71.5035 7.93308Z" fill="#999999"/>.<path d="M71.2625 7.48903L71.2625 7.48566V7.49139L71.2625 7.48903Z" fill="#999999"/>.<path d="M88.2152 6.53919C88.2152 5.44359 88.6341 4.89866 89.4777 4.89866H89.4835C90.1894 4.89866 90.5394 5.28298 90.5394 6.05736V6.98088C90.5394 7.30784 90.4246 7.55449 90.1951 7.73231C89.9655 7.91013 89.7015 7.99617 89.3974 7.99617C88.6112 7.99617 88.2152 7.51434 88.2152 6.53919Z" fill="#999999"/>.<path d="M102.795 4.84704C102.383 4.84754 102.074 4.95652 101.862 5.16826C101.656 5.3805 101.547 5.80497 101.547 6.44168C101.547 7.02677 101.644 7.43977 101.845 7.6979C102.046 7.95029 102.356 8.07648 102.78 8.07648C103.148
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3479)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3516
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.225039148622653
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NAwdBSv30G+BULAWaIBBwbUKhcK0lpaqEcW:JdYv30G+6LAWaIBBwbUKhcK0lpavcW
                                                                                                                                                                                                                                                                                            MD5:85F434CD4DE804CC29AE9E8AC852A029
                                                                                                                                                                                                                                                                                            SHA1:F57C9D7FE7786E7603B9F63CDF5CE2C46FCA3982
                                                                                                                                                                                                                                                                                            SHA-256:6EC86FA56AE1A3E858B382AC182B129B344B8B2708C596C5676F44A4EC85AEB7
                                                                                                                                                                                                                                                                                            SHA-512:E7BE1967D8741BA3C21DAF188A094A609D1967F20CD0D2944E803BDE19C849A220FD708E2A926AF5A328CCB78E6D32552E473671F2556793B25B596B9D61BF27
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/market-indexes.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/market-indexes",["require","jquery","lodash","utils/environment","core.plugins:StockTickerData","core.plugins:CommaVal","core.plugins:MarketFutures"],function(require,$,_,Env){var StockTicker=require("core.plugins:StockTickerData"),CommaVal=require("core.plugins:CommaVal"),MarketsFutures=require("core.plugins:MarketFutures");return new function(){var content,singleStock,target,parent,res;return"foxbusiness"===Env.getSiteId()&&(0!==(parent=$(".collection-market-indexes")).length&&(singleStock=parent.find(".index"),content=parent.find(".content"),void(MarketsFutures.isFutures()?(parent.find(".heading h2").text("Market Futures"),MarketsFutures.getData(function(data){for(var item,info,norm=normalize(data),markup=[],i=0;i<norm.length;i++)item=norm[i],info=void 0,info=item.info,item='<div class="index '+function(dir){return dir?"is-"+dir:""}(function(val){return/^\+/.test(val)?"up":/^\-/.test(val)?"down":null}(info.pct))+'
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):90234
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970954778341788
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:tG3NJqOzFHeeiAKCplOVjABTI5m28FC8kMpVh1cUnXgRk6y+nYDVXGTu4KI:tG3PJzVHiAK2lOUTI52c8/pJcUnXgRDJ
                                                                                                                                                                                                                                                                                            MD5:5AD1D50CE990668C615356C7550B865C
                                                                                                                                                                                                                                                                                            SHA1:475600E068B74040B337778A3E681A9B862B6631
                                                                                                                                                                                                                                                                                            SHA-256:14BDCEE75820A2B72C4736D42C0C9FEFB6B8E72118D995157B4804223D56107C
                                                                                                                                                                                                                                                                                            SHA-512:953859D0A8F0905F1CA07E27F4FACAB517375E17CBF719DE0877241C5CE2A75697D760BB371757849391F173D2BEA49EB014395161C1155D8A225C61B10DB1BE
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg
                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................u....................."2B..R....br..#3C...!1ASa..........QUc.....$567TVst...%'48Ddqu...&EWv....(Ff.......9Ge..)......................................:...........................!2.."1Q4ABRq#3a...5Sr...b.$..............?..~.MK.x..MH..q5+..8...J.O.H'.....q..R.I..Jq'..............N).8..b....e\*.\.n!..'.7WD.S..sur..w..)..8......J.J\.f..e]p.)77T..W.X.q.,....\;d..&..;.\.N+I`V.u77R.,.K......\jwR.r....vaM..9.....*..77T.......vaKS..su]Fn...M..9....8.....su+.5...S..l...n.p...Z...M.yeWQ......I77T..TN)...S...qN$.t.\.J..M..9...R.........8..d?*........<.........nl..S..qN}..S...>..~...S..X.%j............Il...,..M.9.).....A.[9......(8.su.7PV.8jr59.*r:P...nn...X9..)..*sd?*..E...sueQ..8....V.~Uu...Jnn.u[!.TT.Y.Pqo......T.'..v3r.T..UA...su.N.T......9.......nn........:I...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://cdn.flipboard.com/dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain
                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2980
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.904741292036587
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:g7X2gI0bbvRBdXVykj/J2j3x+o75Hjjn3VwjjRK:ybb5B7V2o4Djn3VZ
                                                                                                                                                                                                                                                                                            MD5:F276B355B34201C6CF1153C0C5F6CB81
                                                                                                                                                                                                                                                                                            SHA1:132B5420A59E3F8439FEEE78F3F3615DF8EF9C2B
                                                                                                                                                                                                                                                                                            SHA-256:2925CA24A63659C4FF73701B70081EC50EDEA39D4FEDFA3CD2B2E753A798C514
                                                                                                                                                                                                                                                                                            SHA-512:6C0264A8E9812D92DC7947A04F5C4573AD38E1B9CA1C2BFFA43D2753E9D7CC5D64683289DEB140C41530AF2BE1190550381E031069284A082D87A218F575290A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:http://beststarsoffers.click/
                                                                                                                                                                                                                                                                                            Preview:..........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Coming Soon - marketbestoffer.top</title>.... <link rel="stylesheet" href="/assets/styles.css">....</head>..<body>..<div class="container">.. <h1>Our Website is Coming Soon!</h1>.. <p>We are working hard to give you the best experience. Stay tuned!</p>.. <div class="countdown">.. <div class="countdown-item">.. <span id="days">00</span>.. <label>Days</label>.. </div>.. <div class="countdown-item">.. <span id="hours">00</span>.. <label>Hours</label>.. </div>.. <div class="countdown-item">.. <span id="minutes">00</span>.. <label>Minutes</label>.. </div>.. <div class="countdown-item">.. <span id="seconds">00</span>.. <label>Seconds</label>.. </div>.. </
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmQNcn9hzWcyhIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1258)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1295
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.371062440442841
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ior14YJ6xGLdKBDpY7Enu8BllRNWdYHEn9mDaRVEg+UFnoa9N3r3OZktlU:ior1dJSG4BDpY70flRqx0ORVhrpte
                                                                                                                                                                                                                                                                                            MD5:6E9C087A5082B36CADFF8CC5C76C80C8
                                                                                                                                                                                                                                                                                            SHA1:311E6DEC348E41F0013AAF16358B1DABAD730DC1
                                                                                                                                                                                                                                                                                            SHA-256:2F8E232F05B01B0848FEF51D46DE53C29D2497F63C35DC14768489914A6FD0F4
                                                                                                                                                                                                                                                                                            SHA-512:522460A5CE4640BD4D39EB153E59EE185C34C5717C2C7F755955DA6E0EBCBD6008548F347AAADD970E67A9A0C22D67B93DA8649626BCCCD1D722B15E8074E0C3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/scroll-up-header.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/scroll-up-header",["require","jquery","utils/environment","core.plugins:OnScroll","core.plugins:OnWindowResize"],function(require,$,Env){var OnScroll=require("core.plugins:OnScroll"),OnResize=require("core.plugins:OnWindowResize"),siteId=Env.getSiteId(),INITIALIZED=!1,CURR_STICKY=null,require=new function(){function exec(target){var body=$("body"),win=$(window);function trigger(){var currDir;1024<=win.width()?(currDir=null,OnScroll(function(dir){"1"===target.attr("hd-sticky-enabled")&&(0===win.scrollTop()?nonSticky():"up"===dir&&"up"!==currDir?(currDir="up",body.css("padding-top",target.outerHeight()),target.addClass("sticky-nav").removeClass("slide")):"down"===dir&&"down"!==currDir&&(currDir="down",nonSticky()))},200)):nonSticky()}function nonSticky(){body.removeAttr("style"),target.addClass("slide").removeClass("sticky-nav")}CURR_STICKY=(CURR_STICKY&&(CURR_STICKY.attr("hd-sticky-enabled","0"),nonSticky()),target),t
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305162511911881
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UqzMQdgJGAYxry2uwdL+MO3TZ1RjIVNd+BFvOdLewwNlYwrQSDd4Rc:JZdgPYMAmjZbjILd8AS5lYWQSGc
                                                                                                                                                                                                                                                                                            MD5:6A76633FF14C20AF179EBBCAD7710382
                                                                                                                                                                                                                                                                                            SHA1:7531D0240C3C22C6B1A469418827B7C21921CE34
                                                                                                                                                                                                                                                                                            SHA-256:EBFFF78EFAB992576263956ABC3738C454F80661B735A6C3E1DD429CAAB0E759
                                                                                                                                                                                                                                                                                            SHA-512:98EA4C2CF5B6AB2849727A7C6C10217508AEF6B47D15E3FA54AEC84120D263D6F76497CE6E8CA22E65E969072918D4D89BDF11D61DB1C12E9E4553F2E0A7A2A3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/core.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(){(window.FNC&&window.FNC.GEO?true:false)||(c=(new Date).getTime(),document.write('<script src="https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb='+c+'"><\/script>'));var t,c="https://static.foxnews.com/static/isa/core-app.js?v=v237";try{"fts"!==((t=document.querySelector('meta[name="prism.channel"]'))&&t.content?t.content:null)||/\/core\-app\.?(fts)/.test(c)||(c=c.replace(/\/core\-app\./,"/core-app.fts."))}catch(t){}document.write('<script src="'+c+'"><\/script>')}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):153156
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.313184589772049
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:PpbrUzacicmSKzO9R0cFMX/kC7dCqGjHlUHNaVcZRxRBA04VKsuntF0dTGgQ18u5:Wza1ke70eNaVGAvkF2kl
                                                                                                                                                                                                                                                                                            MD5:2630B3D7AD4A41FAC67742216E506D83
                                                                                                                                                                                                                                                                                            SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                                                                                                                                                                                                                                                                            SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                                                                                                                                                                                                                                                                            SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14900)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):15248
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.263032948896212
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:spbuKdl8246ZBPw0+vN9FpziTpqd+KeMnQ3bYoZR94kozOE0mZ7oebm6iEII:3UzvPw0+vPziVqdPuj4kcOE0mB9
                                                                                                                                                                                                                                                                                            MD5:F448C593C242D134E9733A84C7A4D26C
                                                                                                                                                                                                                                                                                            SHA1:374AA1F8DB17575B0E35EABC46AD82062E09106C
                                                                                                                                                                                                                                                                                            SHA-256:C90F0E501D2948FBC2B61BFFD654FA4AB64741FD48923782419EEB14D3816FB8
                                                                                                                                                                                                                                                                                            SHA-512:DE133F9FF911DB26DD8DF4ADBE2528FE80722397082B5880CB9D4D930872D71168C4E0A5E95F04B1B5B88DA558FE5F04D2F83A649A791ECFAF87D751C6335E2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/js/vendor/jquery_form.min.js
                                                                                                                                                                                                                                                                                            Preview:/*!. * jQuery Form Plugin. * version: 3.51.0-2014.06.20. * Requires jQuery v1.5 or later. * Copyright (c) 2014 M. Alsup. * Examples and documentation at: http://malsup.com/jquery/form/. * Project repository: https://github.com/malsup/form. * Dual licensed under the MIT and GPL licenses.. * https://github.com/malsup/form#copyright-and-license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("undefined"!=typeof jQuery?jQuery:window.Zepto)}(function(e){"use strict";function t(t){var r=t.data;t.isDefaultPrevented()||(t.preventDefault(),e(t.target).ajaxSubmit(r))}function r(t){var r=t.target,a=e(r);if(!a.is("[type=submit],[type=image]")){var n=a.closest("[type=submit]");if(0===n.length)return;r=n[0]}var i=this;if(i.clk=r,"image"==r.type)if(void 0!==t.offsetX)i.clk_x=t.offsetX,i.clk_y=t.offsetY;else if("function"==typeof e.fn.offset){var o=a.offset();i.clk_x=t.pageX-o.left,i.clk_y=t.pageY-o.top}else i.clk_x=t.pageX-r.offsetLeft,i.clk_y=t.pageY-r.offs
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.291436978783871
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzGMiULk7vltY8p3ltZU7EiOKCAEvTgUsnn:UTz5zk7vlfp3l47EiOKDQbsnn
                                                                                                                                                                                                                                                                                            MD5:F17BA3F4471E0D9E8BDCA83F0464C01B
                                                                                                                                                                                                                                                                                            SHA1:C418624B75ECBB40B2845822F597F2748CA94B83
                                                                                                                                                                                                                                                                                            SHA-256:65A3BC9D11BF14AF51A1A1CF95E5C124FAAD9C1AE2E8C343E60C4F61B12216EE
                                                                                                                                                                                                                                                                                            SHA-512:091254D9F55EC970BCF5075EBEE9A081BC3C4DB57760CE319782FC5451CB9D421471AB191B3263673A6BF1B9240DD3BE329F49BE74BC708636F35B4C30D5CF8B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(FNC,$){$(document).ready(function(){$(window).scrollTop(0)}),$(window).scrollTop(0),FNC.Loader&&FNC.Loader.load(["/static/orion/scripts/core/pages/articles.new/ag.app.js"])}(window.FNC||{},window.jQuery);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5083
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.34953343836083
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:idjFjvYPTv/Q5ow5rd/1Sc864P5LajE22G87bOvJfLDoyG:iHcPj/QKw59knj1ajE2vGOBTDoyG
                                                                                                                                                                                                                                                                                            MD5:1CD0F9A8CFC7CCBD184773ECFDFE1FAC
                                                                                                                                                                                                                                                                                            SHA1:A9DF26459EC7EA8667C985D75FA02E909A944749
                                                                                                                                                                                                                                                                                            SHA-256:27A4BACBACA485D08A34F3AAE474AB70D1C194FBC32D9CA33329FF828039576B
                                                                                                                                                                                                                                                                                            SHA-512:54FE9FAB525B84E885F44C23C7794BAB6B2B14ADC580A1C43F80E532056C94B272E232FCC709030FAE3F66F2B0012F2379557DD85F8A33F8B2A24F60F1775FF6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "10",. dy: "4",. hr: "10",. min: "37",. sec: "02". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1067)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.318174943368416
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:iobk4C9HG0QvuHxdKhhAo4S9i03S6B55oCcjrscCda15LDdSW:iocQag2ojvSQ51/daBN
                                                                                                                                                                                                                                                                                            MD5:DD400FB996D9953C7334357367C79E2C
                                                                                                                                                                                                                                                                                            SHA1:6347408BAC60EC14164C10EF55E838419273D93B
                                                                                                                                                                                                                                                                                            SHA-256:FBDF02B07F08A08387AD2F5A540089967E5CB568CA33318F9E03122F61DCE78F
                                                                                                                                                                                                                                                                                            SHA-512:C6FEF20EE9D69B792EC93C17C3753DF64E7F36E5C5C4DD1E54C131836FDEE77006CB7D3B3DB9D0F9501D5037788FB14A34050A75CA1BDB7C84DCCF9EFFD71689
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/spot.im.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/spot.im",["require","jquery"],function(require,$){return new function(){this.getId=function(){return"sp_ANQXRpqH"},this.loadScript=function(props,target,src){props=props||{};var id,script=document.createElement("script");for(id in script.src=src||window.location.protocol+"//launcher.spot.im/spot/sp_ANQXRpqH",script.async=!0,props){var val=props[id];script.setAttribute(id,val)}target?target.appendChild(script):document.body&&document.body.appendChild(script)},this.startSSO=function(FOXID){function startSSO(){var props=FOXID.getProps();window.console.log("spot.im.foxid:sso",props,FOXID),window.SPOTIM.startSSOForProvider({provider:"foxid",token:props.token}).then(ssoCB)}var ssoCB=function(data){window.console.log("spot.im SSO CB",data)};window.SPOTIM&&window.SPOTIM.startSSOForProvider?startSSO():document.addEventListener("spot-im-api-ready",startSSO,!1)},this.logout=function(){function logout(){window.SPOTIM.logout()}wi
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.14177773101796
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM0NyWnoPaeup:6v/lhPfZM0NyWnoPap
                                                                                                                                                                                                                                                                                            MD5:8E31B8B47C618ED73E5B31011D1DE037
                                                                                                                                                                                                                                                                                            SHA1:D1B8613998BA0A89B32BFB7A2A1EEDAA9DD55529
                                                                                                                                                                                                                                                                                            SHA-256:21DBD90119D3DEF6C42DA4DA8DB80672B7CD791FF63633BCFD9A476A092E6F67
                                                                                                                                                                                                                                                                                            SHA-512:A7BF396A7A5C5177D88C04171F44B7EE1445124D4BFAEA227B18116EBBFA754E9BDBEF0C3B3EE64691C2546ECE7577A85053F026A6414E9B6A5E858D4DEE854E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://pix.pub/t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506
                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDAT..c`........&......IEND.B`.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):365
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.202370436721488
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvTFKmc4slzYvSu1ibJCJWIAafwyJKAAwRusX6FevQgzcIWSajuXScEhBLhQVwtM:tvJK6vSu1i1NnaFJKAzzu7SaiSzhXtM
                                                                                                                                                                                                                                                                                            MD5:4DDD7C9CB26F08D817705DB2F9222D5E
                                                                                                                                                                                                                                                                                            SHA1:1CD18DDDA56EE37223C25737EA6815B3BCC0C2AD
                                                                                                                                                                                                                                                                                            SHA-256:A447C89508A6938D20637277495C065DC76C8B5AB22EC0191BF01B5692EDCCF0
                                                                                                                                                                                                                                                                                            SHA-512:3A1A9B4BA3BA793B42150C3F95DD4A756C801BA4D9C4BF3E9FCAFB426EE78DB2EDC7D879BA9C95D18EF4E96900D24B6689D53783CEEC9EAEA3245C840F67510D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/facebook.svg
                                                                                                                                                                                                                                                                                            Preview:<svg id="facebook" xmlns="http://www.w3.org/2000/svg" width="7" height="16" viewBox="0 0 7 16">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="facebook-path" data-name="facebook" class="cls-1" d="M7,5.24,6.72,8H4.66v8H1.55V8H0V5.24H1.55V3.58C1.55,1.34,2.43,0,4.91,0H7V2.76H5.69c-1,0-1,.39-1,1.11V5.24Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4827
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.42330292388586
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:u7RkYTmKrPfwMVCIlF7BPhZnra5lkSZT1Tl3Slj0w7chzLotn+x:uCr2PI+lFJa5jZxJ36L6
                                                                                                                                                                                                                                                                                            MD5:5F0D6E97B1FFB40878E4BA157985ACF9
                                                                                                                                                                                                                                                                                            SHA1:43AB8D2DED81A714BBD1EF7EDC23CF8E5B3FEE5D
                                                                                                                                                                                                                                                                                            SHA-256:C59963FF72D590558B64519CE4AF7227618B63BEA096B64582559BB2FE60360D
                                                                                                                                                                                                                                                                                            SHA-512:D0ACB8D0F6C685C5B4C6021AD7A8655C383AC267C49F96BE60633AFD9730B7FC5D01597FFC6E7040A42DEE994F725DFD52FC74CB7F8BB71F44A143413824D806
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/iheartradio.svg
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>26CD464D-E0FE-41B0-9B48-4B5BDFFA62D8</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-566.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-iheartradio" transform="translate(380.000000, 0.000000)">. <g id="icon-iheartradio" transform="translate(7.500000, 7.500000)">. <path d="M10.9335841,1.875 C13.1925891,1.875 15.0223831,3.73036731 14.9997931,6.02094423 C14.9997931,7.47546057 14.0961911,8.51767307 13.147409,9.49116826 L13.147409,9.49116826 L9.44264081,13.0415625 C
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2664
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.692839990989921
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:cTnV7ab1ZH4qrqSxSD5hdDw8/bEtdllw7Od0KlBL9g:u7G1WQqSxKh9zQpKqth+
                                                                                                                                                                                                                                                                                            MD5:CC66266EE73E6811BFB0F17F3D58C79D
                                                                                                                                                                                                                                                                                            SHA1:29FC45847DA788A05A0077E81117012B2A64D64E
                                                                                                                                                                                                                                                                                            SHA-256:197BE47BA8C7D3188AAEF54602F5099CD2C7B52F2B4EE146B0AC7896A78AFEA4
                                                                                                                                                                                                                                                                                            SHA-512:7D5A24DBB08F68930D58D682DC431258BEB440AE01422ED6D7F03156FC4220931B7F378088F26D745CAC4A1448CC9938F34096D61D7AD21A0AA655ED9E821AB6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/spotify.svg
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>502E78BD-1CCC-4605-A5FA-47E0FA625D73</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-528.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-spotify" transform="translate(342.000000, 0.000000)">. <g id="icon-spotify" transform="translate(7.500000, 7.500000)">. <path d="M7.5,0 C11.6421356,0 15,3.35786438 15,7.5 C15,11.6421356 11.6421356,15 7.5,15 C3.35786438,15 0,11.6421356 0,7.5 C0,3.35786438 3.35786438,0 7.5,0 Z M10.7845377,10.174814 C8.80791711,8.96652497 6.357066
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1900
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.140316804703219
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionpZvFxcz1YIdkcNp0ajiKg0sRHwYlaBrS8uAaIHO1KW4VDorhghRdhB5pmbpvI:ionNSs2jkRHwuahHaIKKWprhghRdhoBI
                                                                                                                                                                                                                                                                                            MD5:8474E73159521C3BBF194EC860521206
                                                                                                                                                                                                                                                                                            SHA1:DF46631E42215678F9E35CD4E1245BF336B2F023
                                                                                                                                                                                                                                                                                            SHA-256:5ACE80FF389E39F1486674FC71BB0B765FA744B6E275D170AC716254185AB597
                                                                                                                                                                                                                                                                                            SHA-512:A677BA3B186A6E7B5BCF3BA4050B544F79210041857DF502A3EB9B6BDBB0D301307BA3C8C3B579E2DEDDC3913071027B6BC3D1509D38D925830F83C4833A4D3E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/cookie.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/cookie",["require"],function(require){function Cookie(name,value,options){if(void 0===value){var cookieValue=null;if(document.cookie&&""!==document.cookie)for(var cookies=document.cookie.split(";"),i=0;i<cookies.length;i++){var cookie=(cookies[i]||"").replace(/^\s+|\s+$/g,"");if(cookie.substring(0,name.length+1)===name+"="){cookieValue=decodeURIComponent(cookie.substring(name.length+1));break}}return cookieValue}options=options||{},null===value&&(value="",options.expires=-1);var expires="",date=(options.expires&&("number"==typeof options.expires||options.expires.toUTCString)&&("number"==typeof options.expires?(date=new Date).setTime(date.getTime()+24*options.expires*60*60*1e3):date=options.expires,expires="; expires="+date.toUTCString()),options.path?"; path="+options.path:""),domain=options.domain?"; domain="+options.domain:"",secure=options.secure?"; secure":"",options=options.samesite?"; samesite="+options.samesite+
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2458)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):2495
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.242342803148931
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:PjQAlZXu9Sa5ne1y/31jvlzMxnqqhefcqckGACTq+:PEQu9j5nuy/3Pzg3hEcqGAk
                                                                                                                                                                                                                                                                                            MD5:5F3E2F8D8105E1D483B0B2E860E5DC08
                                                                                                                                                                                                                                                                                            SHA1:0927AE358560D284B1471479D3CEAE032160A2C2
                                                                                                                                                                                                                                                                                            SHA-256:B4DFEAD415BA46554F596B2C1CB6B375B65D7BCF9B14694E686088194B18FBAD
                                                                                                                                                                                                                                                                                            SHA-512:8A1ED6FD2DB10F5FE229CCF4EE0E2532BA80758B42D1ED44013AD9D49B1E69B5949049F64B6F1220FE59795B17AD1C922DC6E20CE3B9D6C238422D13B7CB130A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/modulr/master.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr,FNC){(FNC=FNC||{}).core=FNC.core||{};FNC=FNC.CDN&&FNC.CDN.domain?FNC.CDN.domain:null,ret="//static.foxnews.com",ssl="https:"===window.location.protocol,FNC?(-1<FNC.indexOf("fncstatic.com")||!ssl)&&(ret=FNC):ssl&&-1<"static.foxnews.com".indexOf("v8-staging")&&(ret="static.foxnews.com");var ret,id,domain=ret,Packages={"core.plugins":"/static/orion/scripts/core/plugins/ag.app.js","core.components":"/static/orion/scripts/core/components/ag.app.js","core.templates":"/static/orion/scripts/core/templates/ag.app.js","core.video":"/static/orion/scripts/core/video/ag.app.js","core.base":"/static/orion/scripts/core/base/bootstrap.js","core.auth":"/static/orion/scripts/core/auth/ag.app.js","outkick.shared":"/static/orion/scripts/outkick/shared/ag.app.js","fox-news.noticias":"/static/orion/scripts/fox-news/noticias/ag.app.js"};for(id in!function(){var ch=document.querySelector('meta[name="prism.channel"]');if(!(!ch||"fwx"!==ch.getAttribute("cont
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):56848
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.969092296511163
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:dfOCdu/A8nIRCX3nOnLIj9iQvAd1bY0RmL37qYq2CvUSi2RnwZewdX5uWbYmjFF:dfL4IwXa+LYZY0RbYqPHRnKJdsmjFF
                                                                                                                                                                                                                                                                                            MD5:0E42D7E803692CE52D121535438E67B8
                                                                                                                                                                                                                                                                                            SHA1:D842B00E8F635F7B7D5515862C2A2105B7C5EAA9
                                                                                                                                                                                                                                                                                            SHA-256:0CBDA8B68A960F15EB6199BC41124E98F3BF26BAA8CD7792582A3526E1A7D87C
                                                                                                                                                                                                                                                                                            SHA-512:D919B0D7E75FCE79E0F0EF780DF5FC010DAAF5AE3320F70601D520152D021CA177697469D6C690F9DD24915E0C8668DFF1CB95F28D984B8E69B960597C681DAB
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................N........................!..1Aq.."Qa.#23..$4..BRr...b....C..DS.%5s...&Ec.....................................A.......................!.1.AQ.."2aq...BR..#b...3r....CS.$4D................?..:O!.PH..$.3.]..^K..b.:..[...i....`.v|......xi.L.&.k.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5143
                                                                                                                                                                                                                                                                                            Entropy (8bit):3.903018039264798
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NVEZWJQYRYP1rfMN9ZR702rfLUa5zYUHGytXeDtcnox:IZq+PiN9H0eoyzWyAYI
                                                                                                                                                                                                                                                                                            MD5:9DA99B2044ED0A80BDAE29BF2400BAB1
                                                                                                                                                                                                                                                                                            SHA1:862D9A58C4B1CFF2248DFB0C98CB339FEE2F6C80
                                                                                                                                                                                                                                                                                            SHA-256:8E6567569F81C84C9E1A954500BE52CC9B575CFEFA78F0FDD4AD0FAB8C8FF751
                                                                                                                                                                                                                                                                                            SHA-512:6DB722AB0B4230630AC86A74AAC6D6C757EBCA0DA3F8A0BA49E66F6AB456E4D35F891210D3FF00D7F3431EA22C0C5A5E365E99F722965D1901351B7E4892F076
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="47" height="14" viewBox="0 0 47 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.70173 7.03951C7.70173 7.39389 7.70429 7.74839 7.70685 8.1029C7.71308 8.96609 7.71932 9.82937 7.68859 10.6913C7.66757 11.2585 7.60058 11.8568 7.38383 12.3748C6.95297 13.3953 6.17531 14.0246 4.96548 13.978C4.54118 13.9612 4.11557 13.9663 3.69128 13.978C2.61674 14.0065 1.86536 13.4717 1.44106 12.5729C1.18238 12.0217 1.04067 11.4241 1.02465 10.817C0.979984 8.31894 0.995747 5.81964 1.01545 3.32033C1.02035 2.87184 1.09341 2.4266 1.2322 1.99946C1.56848 0.976423 2.28571 0.32764 3.37732 0.110084C3.56821 0.0668477 3.7617 0.0357045 3.95662 0.0168453C6.38155 -0.165747 7.64262 1.16549 7.68596 3.09889C7.70523 3.97334 7.69881 4.84893 7.69239 5.72491L7.69239 5.72502C7.68918 6.16312 7.68596 6.60131 7.68596 7.03951H7.70173ZM5.50274 7.06282H5.48961C5.48961 6.66527 5.49224 6.26773 5.49486 5.87025V5.87023V5.87021V5.8702V5.87018V5.87016V5.87015V5.87014V5.87013V5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4843
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.22398870621353
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:1jQnS/hcvrdXplW+tPHL2OSv4MtvmdHaVJR59USrK0Mo:6nS5Wpo+tPHaOSQjWxxMo
                                                                                                                                                                                                                                                                                            MD5:F2BA874389CD8C61E643E0CB2681D1F3
                                                                                                                                                                                                                                                                                            SHA1:3FBE53900C53AA80F82AACF3D01C1EAA45910A02
                                                                                                                                                                                                                                                                                            SHA-256:83332AC04D8A1ECC900C5570CA7CD087F8F582892C30EDCE12673BB24B5F69D7
                                                                                                                                                                                                                                                                                            SHA-512:B74257AB40291E7837A00A161A0E57BB71624BE7FF5C2775E0BC72901087206EB9F11033BCBEBB25EE6055C74B10C36DD77B2769EA599377ACE4DE0A3CC2FC5D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="91" height="16" viewBox="0 0 91 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2182_6230)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.8803 5.42943H8.05942V6.85486H11.1739V9.83384H8.02731V13.3734H4.83252V2.45045H11.6716L11.8803 5.42943ZM17.3388 2.46647C16.2499 2.48214 15.1899 2.81859 14.2922 3.43352C13.3944 4.04846 12.6989 4.91442 12.2931 5.92257C11.8873 6.93072 11.7892 8.03606 12.0113 9.09963C12.2334 10.1632 12.7657 11.1376 13.5412 11.9002C14.3168 12.6628 15.3011 13.1797 16.3703 13.3859C17.4395 13.5921 18.5459 13.4784 19.5505 13.059C20.5551 12.6396 21.413 11.9333 22.0164 11.0289C22.6198 10.1245 22.9417 9.06238 22.9417 7.97598C22.9367 7.24711 22.7879 6.52636 22.5035 5.85492C22.2192 5.18348 21.8051 4.57453 21.2847 4.06286C20.7644 3.55119 20.1481 3.14684 19.471 2.87292C18.7939 2.599 18.0694 2.46089 17.3388 2.46647ZM18.302 10.2182C18.2917 10.4739 18.182 10.7155 17.9963 10.892C17.8106 11.0685 17.5634 11.166 17.3069 11.1639C17.0504 11.1619
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (433)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):470
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4542558563825
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:U/7n67Zdd2W2V2anxEiOUM5A6Ek2EI6brJD416vsnn:tCUanuUqak0aD46vsnn
                                                                                                                                                                                                                                                                                            MD5:2D69200EC5188FA1C0926D711D4CCE70
                                                                                                                                                                                                                                                                                            SHA1:15D4F31E5372CFEA4A1ECA1906668B6B0D5C90C9
                                                                                                                                                                                                                                                                                            SHA-256:83C9863AD11C7DFCDBD108FA2FE3BC41001258E0C11331D985C97FFA36D4D526
                                                                                                                                                                                                                                                                                            SHA-512:1B0DC5CC3FA6602DEA8E72D08B05E531A1C4ECC38A1F568176D3157FAD34BAE1AD580DB399CF794D47F82EDFAE54F7ECC358ECEC7DBD9EF78DBF12CFE499BE2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/video/loader.iframe.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 07:04 PM **/.!function(FNC,$){var ISA;(ISA=FNC.ISA)&&(FNC.CDN&&"prod"===FNC.CDN.env&&ISA.provider("coreTracker").isEnabled(),-1<window.location.href.indexOf("vod.html")&&ISA.provider("holaSpark",function(Provider){Provider.pre()})),FNC.Loader.load(["/static/orion/scripts/core/video/ag.app.js"],function(){FNC.core.video.load(function(API){var type=$("body").attr("data-type")||null;type&&API.__iframe(type,{})})})}(window.FNC||{},window.jQuery);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1218)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1255
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.022396822929673
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionNMEk4CYsqhAa1n5v5qxEcQ8ACca2hYlWfKwy/9ceuDYm2oRwYm2oDbchYrwa:ionHg8F5qTtgjSwReuDtRwtDbG1a
                                                                                                                                                                                                                                                                                            MD5:FF6348CE138EC315AAC41294AA1FA45A
                                                                                                                                                                                                                                                                                            SHA1:384AEA18B7D56B35AC6DB84F38CBE029404E4725
                                                                                                                                                                                                                                                                                            SHA-256:DE19B3F0C1497865F7628FB35DAB55A740F804F154B6226B11DA1DE7014731DE
                                                                                                                                                                                                                                                                                            SHA-512:7C378B71DCE9D9615E7485955D1BD87569D52662E9DFDD33FE668DE4FC8B9A8692C8561535F63C00CF1D02493D00E64A08E61B61744569E9779528806E1FE8BF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/localStorage",["require","jquery"],function(require,$){return new function(){var Proto=this;Proto.isAvailable=function(getStorage){var res=!0,testId="__coretest_localStorage";if("function"==typeof getStorage)try{getStorage().setItem(testId,1),getStorage().removeItem(testId)}catch(err){res=!1}else if("object"==typeof window.localStorage)try{window.localStorage.setItem(testId,1),window.localStorage.removeItem(testId)}catch(err){res=!1}return res},Proto.localStorage=function(){return window.localStorage},Proto.set=function(id,val){Proto.isAvailable(Proto.localStorage)&&null!==(val="string"!=typeof val?"object"==typeof val?JSON.stringify(val):void 0!==val?val.toString():null:val)&&window.localStorage.setItem("fxn_cstore__"+id,val)},Proto.get=function(id){if(!Proto.isAvailable(Proto.localStorage))return null;try{return window.localStorage.getItem("fxn_cstore__"+id)}catch(err){return null}},Proto.getItem=function(key){if(!Pr
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (6192)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):199561
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.816176079997483
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:VO+yfLu4+0XHZKi0/KETSdZAB3jEZWWcTguwYn70BloaYcqRFOMp0D/JM8i+2GQO:VO+yfLu4+0XHZKi0/KETSdZAB3jEZWWD
                                                                                                                                                                                                                                                                                            MD5:578096FA686A9BBF96865B1BDCC17D78
                                                                                                                                                                                                                                                                                            SHA1:F4EC99E8C8CB6403167C693639030C538ADBE8A3
                                                                                                                                                                                                                                                                                            SHA-256:C2A86BE91E2CF2F359A255A74A05F9FAEAA9254FB8D83DAE7B648889DD4232B4
                                                                                                                                                                                                                                                                                            SHA-512:39B0851DA12BE2F9B2F4BBB9A9BA03368DA407ABD9517F87C420C29E7E7B329C939E9906B47E126E3B21969A70FB307F348B1E54A76E1B8B6D127C54C56D4E62
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2024 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Wed, 09 Oct 2024 21:45:41 -0400</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):742
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.776520264754904
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:7auY7wkV/YNAauYNV0JwkKQ+QYHNAauYPwkagkNAauLpHNV0JwkV7QLNAauLpHP1:7DkwkV/NDHwknL3DYwkjDLpAwkV7QiDL
                                                                                                                                                                                                                                                                                            MD5:171A27B20F5D0B16722F2DD0E2184DBE
                                                                                                                                                                                                                                                                                            SHA1:718E11940546CBA0ECC2B2E714ED7CF5B9443721
                                                                                                                                                                                                                                                                                            SHA-256:3AC3BFB623882F81C6EE767598D0439C1AF6C39473EE5FB764D83D16C87BB5E2
                                                                                                                                                                                                                                                                                            SHA-512:EE5D81AD5DA974E6DD5114B0ACA8CD5CF8568C7DA5C6B39930B7C4631E34348B7662BB8729B0D597D9179EEAC92F84F98C2EEB6AA3782852CD18ECF9C7F64F39
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/fonts/roboto.css
                                                                                                                                                                                                                                                                                            Preview:@font-face{. font-family:'Roboto';font-style: normal;font-weight:300;src: local('Roboto'), local('Roboto-Light'),url(./Roboto-Light.ttf);.}..@font-face{. font-family:'Roboto';font-style: normal;font-weight:400;src: local('Roboto'), local('Roboto-Regular'),url(./Roboto-Regular.ttf);.}..@font-face{. font-family:'Roboto';font-style: normal;font-weight:700;src: local('Roboto'), local('Roboto-Bold'),url(./Roboto-Bold.ttf);.}..@font-face{. font-family:'Roboto';font-style: italic;font-weight:400;src: local('Roboto'), local('Roboto-LightItalic'),url(./Roboto-LightItalic.ttf);.}..@font-face{. font-family:'Roboto';font-style: italic;font-weight:700;src: local('Roboto'), local('Roboto-BoldItalic'),url(./Roboto-BoldItalic.ttf);.}
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):1906
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.861199800546892
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:cTnVMxaanCtwmHwu/ttNJQ2oyMJScgGGHYR0cDMDH3DZ:uq91sZDr7oLJ75MfNt
                                                                                                                                                                                                                                                                                            MD5:7899E38001CC009B2F166DE60204DCE2
                                                                                                                                                                                                                                                                                            SHA1:D16B2A5A724694EF1D836F7CE34425E1833E489D
                                                                                                                                                                                                                                                                                            SHA-256:AADBB49934E31975FBDB1914046E5B573FE351B9359D9400DBB24F138D9763ED
                                                                                                                                                                                                                                                                                            SHA-512:C2EC061E0B108E588CC8E327C31A1415011DF2AFB7B9D4E48ABAC0D93A1AB9EB7086D1068C4CDEF795DCE13FB53BD3F9067228B8A01FE67A0080BA3B24284D93
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/youtube.svg
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>52F65EFB-46EC-468A-B9B2-36249D536CB2</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-300.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-youtube" transform="translate(114.000000, 0.000000)">. <g id="icon-youtube" transform="translate(7.500000, 7.500000)">. <path d="M7.78387417,2.34411956 C8.82953874,2.35024901 12.3554096,2.39070341 13.3477561,2.65770247 C13.9980895,2.82553044 14.506818,3.32901437 14.6851352,3.97934778 C14.9001648,5.16987749 15.0050573,6.37614107
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2137208268102
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzG5v9wUrRSXzRRQ+Wy6RQxg4bYpevqZf:UTzc/RmR2FRQxgrpevqZf
                                                                                                                                                                                                                                                                                            MD5:F66B1323BAF4E279DEF6D095017E78D6
                                                                                                                                                                                                                                                                                            SHA1:8DFD065FF5845841E37B8D7BC3E7620B323A4887
                                                                                                                                                                                                                                                                                            SHA-256:73BC551D66451F183CC660C7591431FE61F01F1AAEAE4371FB1BA9C82CB743F7
                                                                                                                                                                                                                                                                                            SHA-512:491D998851BF2C29485033BBB4E533C2496698731E68E70286C1060C3A53108C2E1E5250145F36C30A56D3DDF31339D25E6A8716EDDECEC77DA5DC6A05945E7C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr){var version;Modulr&&(/@deployversion/i.test(version="20241009015450")&&(version=Modulr.version),Modulr.setGlobalCacheParam(version)),window.__util_cache=!0}(window.Modulr);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):5984
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.25136863668329
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:5/s6gT0LobhpWRWn7X8rTBgx60D3qUSGA2h+YvmB2efUYNhwHCGBY:5zodbYTBZ0DfrA2h+EmB2efUYTzGBY
                                                                                                                                                                                                                                                                                            MD5:865ACAAAB936C893C43BB07A2785AB39
                                                                                                                                                                                                                                                                                            SHA1:E66F99F698A71BD69B65EEF3D931EDD2B93D29AA
                                                                                                                                                                                                                                                                                            SHA-256:BA0CABF216DCA97B0FE2E4D0E68BFF5A634A7DB340A8902B6EC060FC3B48D078
                                                                                                                                                                                                                                                                                            SHA-512:D123D7D120F7CF712912A2AE1C0413133B10190C9A9C37E67D17DE1DCE4F1C0CC57B726B22491D3F1655710313C4CB4D4C856E8C1AFB9DB3A4408B9AA0072585
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg width="141" height="16" viewBox="0 0 141 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8807_34657)">.<path d="M140.15 0H0.995605V16H140.15L136.84 8L140.15 0ZM80.4827 15.2914H1.70754L1.67717 0.681569H80.4827V15.2914ZM139.152 15.2172H81.2419V0.654576L139.152 0.705188L136.118 7.96289L139.152 15.2206V15.2172Z" fill="#999999"/>.<path d="M12.2516 13.2636V2.77351H18.7974L18.9998 5.6415H15.3355V7.01139H18.3216V9.87263H15.3086V13.2636H12.2516Z" fill="#999999"/>.<path d="M11.7084 8.20245C11.2326 7.50738 10.6894 6.85955 10.0821 6.27921L11.7084 4.4437V2.23028H13.6687L15.042 0.681569H11.3069L8.54348 5.01392C8.06098 4.67988 7.55149 4.37621 7.02176 4.11303L8.60084 0.681569H5.28409L4.67338 3.22902C3.68139 2.96921 2.63879 2.83087 1.56583 2.83087V3.38423C2.59493 3.38423 3.59367 3.51919 4.54516 3.76887L1.66368 15.7604L6.78894 4.61577C7.29506 4.86883 7.78093 5.159 8.24318 5.47954L1.70754 15.7334L9.71429 6.69085C10.4903 7.4399 11.1584 8.30029 11.705 9.2383V8.20245H11.708
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14248)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):93016
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.40038090950436
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:BAqxOxlnOqWwYxLh7j3aekrjpg9qCMjvT56YolXjYSl8AdIO:BAhrnXNY9jqekrsMzT569tB
                                                                                                                                                                                                                                                                                            MD5:E48DDA0DC47C727B1FF37303FFD3D9AF
                                                                                                                                                                                                                                                                                            SHA1:3B50D80D0BA7A0B5F82AFCBEBA48DE0B8701E526
                                                                                                                                                                                                                                                                                            SHA-256:3D2A8E3A901FC98543ADE5E16616F03CE87D1D558A0E668A521B3A147699F4C4
                                                                                                                                                                                                                                                                                            SHA-512:0A80F6A7D7ABCF77AC39BF7AEDB94726D77EF646EC56FE932BD5D1A1336A135F66E63044A1299339D006194890BA6F48FEDADC066F06CA56A8A35E90C084B75D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.video:api",["require","jquery","lodash","helper","config","@fnc/embed/main","models/embeds","models/autoadvance","models/get.video","models/ais.auth","models/is.authenticated","akamai.ver","models/ampqueryparse"],function(require,$,_,Helper,CONFIG){function App(){var ret;ret=!1,(ret=-1<(window.location.host||"").indexOf("aem-author")||ret)&&this.setAuthorMode()}var VideoEmbed=require("@fnc/embed/main"),PageEmbeds=require("models/embeds"),AutoAdvance=require("models/autoadvance"),Authentication=require("models/is.authenticated"),GetVideoFeed=require("models/get.video"),AISAuth=require("models/ais.auth"),AKAMAI_VERSION=require("akamai.ver"),ampParse=require("models/ampqueryparse"),PLAYLIST_STACK={};return App.prototype.embed=function(target,opts){if(!(target=target instanceof HTMLElement?$(target):target)||0===target.length)return Helper.log("Error: called video embed, no target!"),null;if(1!==target.length)return Helper.log("Err
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):95965
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.391055290428873
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLjFoNqLTW8+S5VRZIVI6xSb8Bh2ZbQnRmc:R+41JqLTW8xRrqSb8aGH77da98Hrf
                                                                                                                                                                                                                                                                                            MD5:27275FCF3EA465B159C76D98FB2BC825
                                                                                                                                                                                                                                                                                            SHA1:DF2F48BC336D868E07715B102F1E06C45FBA539D
                                                                                                                                                                                                                                                                                            SHA-256:446AB1879F7CCFFC46EB699AB327840B39CDC54027EA8026F0F4CF034B8EB40B
                                                                                                                                                                                                                                                                                            SHA-512:11ED7B957A9991032428B01EA9FA885B17B09C28196F9BBE71089712B6DFD85A96E978936F0BB999C66519456BBA601D2B626C80B636D52B42377A0F88B227A0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):320183
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.379938784974482
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:6kFSaMGHHBLZjYqORDU8Cu1rFrJ1pz97FVeM6EabAf:6SMcvONFe7EabY
                                                                                                                                                                                                                                                                                            MD5:6F5F7E1B3B9AE053E426EFDFE2CDBD90
                                                                                                                                                                                                                                                                                            SHA1:3902063E5BBA8C3F4127208AC32C76D0D59B0C8D
                                                                                                                                                                                                                                                                                            SHA-256:80660C1F9582E23E5A2E87458226F53E81FE75B7F6FC57E09D8115E5CAB566DD
                                                                                                                                                                                                                                                                                            SHA-512:705D247BDA3D9B9EC0655B60CA0428C9404342BAC58F112A4D01EA64C06E7D0231A74E77E57624954502AADC99788B31ACD7F898AC74A22DE3E5EA1831B309D4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/..../* eslint-disable */../**. * @license. * Lodash lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. */.;(function(){function n(n,t){return n.set(t[0],t[1]),n}function t(n,t){return n.add(t),n}function r(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function e(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&false!==t(n[r],r,n););return n}function i(n,t){for(var r=null==n?0:n.length;r--&&false!==t(n[r],r,n););.return n}function o(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return false;return true}function f(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function c(n,t){return!(null==n||!n.length)&&-1<d(n,t,0)}function a(n,t,r){for(var e=-1,u=null==n?0:
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3806
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.466202962133226
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:uWzNZjjGE56vRLQ29jROU2HBF+keyroups:Zz3nGEUBQKjRV2HH+Hyrol
                                                                                                                                                                                                                                                                                            MD5:F28D299256A15C0A9E61DF45D822F656
                                                                                                                                                                                                                                                                                            SHA1:8D8866D8E79A8BD31209DAE7D9F60D4BE86B92ED
                                                                                                                                                                                                                                                                                            SHA-256:AC340B350BF8D8411BC2834A9EE4A9EB3D9E1C94D07B2CE6B14647BD2B5AE419
                                                                                                                                                                                                                                                                                            SHA-512:67DC4694DFF71604E289D8E648132D05C34DD2403B742E55A82A3DAA1FA6282B157544EE5FB67E85EDD4405A133A16C53DFA0C411C3A9649CAC635046D0052B0
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/slack.svg
                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>B6042F53-689A-4DF3-B2C7-278E86262290</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="footer/768" transform="translate(-414.000000, -622.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="768" transform="translate(24.000000, 32.000000)">. <g id="social" transform="translate(155.000000, 583.000000)">. <g id="icon-social-slack" transform="translate(228.000000, 0.000000)">. <g id="icon-slack" transform="translate(7.500000, 7.500000)">. <path d="M5.49988338,7.99998329 C5.89812459,8.00031547 6.27991896,8.15854012 6.56125899,8.43984253 C6.84259901,8.72114495 7.00043357,9.10247709 7.00003455,9.49993317 L7.00003455,9.49993317 L7.00003455,13.5000501 C
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65289)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):484146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.549396563386923
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:HQ/hqdXjYPCqGRiwsyTT8tO0yI1gWStcT0cWMbideKgHexlXlMDD/DCD/DCDv0OP:TarGRJcgncewCQvyIj
                                                                                                                                                                                                                                                                                            MD5:B9B6FB5E6E66550F908BB7BFD386118B
                                                                                                                                                                                                                                                                                            SHA1:F375632E405DF3F5F63F0643E8182FDC593DC9A7
                                                                                                                                                                                                                                                                                            SHA-256:243D6ABBFE894B7C94F1405DF9AFD8B1ECBA4C4F4C3B2C1D343EA6D1DC2C0212
                                                                                                                                                                                                                                                                                            SHA-512:11FF390458700A20B42ABAC2A9D8280E6E9DD769DDA3B9C06C4C793371D686A96B444BAA1A5BA0943ED1E1BB7991AB50501AE814843048C8CD46B9A9D80DE070
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[31],[,function(t,e,n){(function(t,r){var c;(function(){var o,M="Expected a function",f="__lodash_hash_undefined__",l="__lodash_placeholder__",d=16,A=32,h=64,z=128,O=256,m=1/0,v=9007199254740991,y=NaN,L=4294967295,N=[["ary",z],["bind",1],["bindKey",2],["curry",8],["curryRight",d],["flip",512],["partial",A],["partialRight",h],["rearg",O]],_="[object Arguments]",W="[object Array]",T="[object Boolean]",w="[object Date]",X="[object Error]",B="[object Function]",S="[object GeneratorFunction]",C="[object Map]",E="[object Number]",x="[object Object]",R="[object Promise]",D="[object RegExp]",P="[object Set]",k="[object String]",j="[object Symbol]",U="[object WeakMap]",I="[object ArrayBuffer]",Y="[object DataView]",F="[object Float32Array]",H="[object Float64Array]",G="[object Int8Array]",V="[object Int16Array]",K="[object Int32Array]",Q="[object Uint8Array]",J="[object Uint8ClampedArray]",Z="
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11412)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):62647
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.357241091215506
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:wPo2DmyzUjRmyxFUXR73UX+GowpINyGwnaQb0gNgxeTOGgDrGSCx8ipS8UoHLLJw:8oCm+DVX6X+GowKN9YbDgmSCx7lv2WS
                                                                                                                                                                                                                                                                                            MD5:6E39DB81FDCBF934DED390238835BFA7
                                                                                                                                                                                                                                                                                            SHA1:56C0481DE8C112E78318C681C9DB2322E5AC19B1
                                                                                                                                                                                                                                                                                            SHA-256:E6F02F08D86E30B4FD7DD0C7F950DE7052CDFFE6745FFCB67C87FD47C13B03D1
                                                                                                                                                                                                                                                                                            SHA-512:8FD063305E3F3FB84BB549104370FE1AB14766B8541A435B2D12F803B1067691B163C2A13C75782365AF21811DA26EC35FB2FC4295CE1F5264E592B09067E055
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/pages/misc/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.pages.misc:config",["require","jquery","cdn"],function(require,$){var config={SITE_LIST:["closed-caption-policy","community","fn-go","gowatch","newsletter-landing","newsletter-sign-up","newsletter-city","newsletters","new-years","page-404","root","terms-use","official-polls","fox-around-the-world","apps-products","games","financial-incentives"]};return config.cdn=require("cdn"),config});.Modulr.define("core.pages.misc:helper",["require","jquery","modernizr","core.base:utils/akamai"],function(require,$){function Helper(){}var Akamai=require("core.base:utils/akamai");return Helper.prototype.isTigerPage=function(){return"page-tiger"===$('meta[name="content-creator"]').attr("content")},Helper.prototype.getSiteId=function(){var res=$('meta[name="prism.section"]').attr("content");return res="error"===res?"page-404":res},Helper.prototype.embedScript=function(src){var s=document.createElement("script");s.type="text/javascript",s.async=
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65289)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):484146
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.549396563386923
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:HQ/hqdXjYPCqGRiwsyTT8tO0yI1gWStcT0cWMbideKgHexlXlMDD/DCD/DCDv0OP:TarGRJcgncewCQvyIj
                                                                                                                                                                                                                                                                                            MD5:B9B6FB5E6E66550F908BB7BFD386118B
                                                                                                                                                                                                                                                                                            SHA1:F375632E405DF3F5F63F0643E8182FDC593DC9A7
                                                                                                                                                                                                                                                                                            SHA-256:243D6ABBFE894B7C94F1405DF9AFD8B1ECBA4C4F4C3B2C1D343EA6D1DC2C0212
                                                                                                                                                                                                                                                                                            SHA-512:11FF390458700A20B42ABAC2A9D8280E6E9DD769DDA3B9C06C4C793371D686A96B444BAA1A5BA0943ED1E1BB7991AB50501AE814843048C8CD46B9A9D80DE070
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://www.foxnews.com/_wzln/7271af1.js
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[31],[,function(t,e,n){(function(t,r){var c;(function(){var o,M="Expected a function",f="__lodash_hash_undefined__",l="__lodash_placeholder__",d=16,A=32,h=64,z=128,O=256,m=1/0,v=9007199254740991,y=NaN,L=4294967295,N=[["ary",z],["bind",1],["bindKey",2],["curry",8],["curryRight",d],["flip",512],["partial",A],["partialRight",h],["rearg",O]],_="[object Arguments]",W="[object Array]",T="[object Boolean]",w="[object Date]",X="[object Error]",B="[object Function]",S="[object GeneratorFunction]",C="[object Map]",E="[object Number]",x="[object Object]",R="[object Promise]",D="[object RegExp]",P="[object Set]",k="[object String]",j="[object Symbol]",U="[object WeakMap]",I="[object ArrayBuffer]",Y="[object DataView]",F="[object Float32Array]",H="[object Float64Array]",G="[object Int8Array]",V="[object Int16Array]",K="[object Int32Array]",Q="[object Uint8Array]",J="[object Uint8ClampedArray]",Z="
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991974865616644
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:384:QplGEvuI9aFChkeedzA+9DYmUz9iFrLNFdwVKsbnupdFAC+yCRazsd46PAPz35B:QLr2IGCtedXD2hitL/khnydFhhmbE9B
                                                                                                                                                                                                                                                                                            MD5:B20C3E7DDB129A29096D6549757D44BB
                                                                                                                                                                                                                                                                                            SHA1:DD7754F63BA1C820A229D509043FC48BC32B03A0
                                                                                                                                                                                                                                                                                            SHA-256:1D677CDA6A1C868DA4964E806B2D0CFF73976CE6EE19C144918B6024765EC165
                                                                                                                                                                                                                                                                                            SHA-512:CCF648E8C50DB46C759534EE21103ACC88E6D8F497174E540D16F66503AB055361267A9CB9653B1A24A1F82051738469EE2C4EAE386BFC9F5EA7B95D92B94350
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/north-korea-koreas-tensions.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFF._..WEBPVP8 ._.......*....>u4.H....&Qk.0..M...... @...D.g.XQ..c..O._.Z=.?..4..~..7.ol.+............<.z.....g_........3...;._..T~s.......v...!./._....?D...O?j_.?..i.....g...........J..8....xo7.....V....~....{.........?x...n.d.dC...a...<..6g.....?.2..>H...'. uV.......{a.5..*.P.J8@..._..z.B... ....m...D./.ZU1...[.r.....B.....Sm...!...f..^..&..w.%...V..|#V..?..C..G.KS[...'.g.z.1..F...... .......m.j../&.F...4#.<G....I3..SY.....n../..TG..."f7.z....w...3.fl....e5.MV^BC./..]..-..!!.?...z.)a....p-/T......p....}3...............9}+ ..`O..'.J6......d...].w....GM...`r....~I...G.4n.M..-w..),.lHO...<.TW.^S..MH.%..K...9x......7...h.......\r+....t:........<rd.ge'.f...6.....]....X..?`L](S.....}..G"vX..]0....q....}....(.1.Nv]ci[..)m....l=....!..?..<.e.._.V..7.M.p.K....S.W.-...+2.JKY.....L.........o.,.^s...\...#a0.{MEU..1.0.{=.v....... 5.r..O....}..9'.s,.i......:.%y.Cc...9N...jU.)..7../.{@..$....(F/.Z@#.n.........(.N......(?D...UF..T.l.....,.3Q...D.h..m.._bi..g..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (779)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.263198403123017
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:UTjBm/Bk4+/LrocfiuoB1Os0ZpS4R0MMeQBpn1DPaiqIsFNnB8DMEIAx+V0Az:io/Bk45zLypSGMe+p1HknCDMox+V0Az
                                                                                                                                                                                                                                                                                            MD5:BA35CBF8B5589444E2425FA97E6C74E3
                                                                                                                                                                                                                                                                                            SHA1:AA5B7BC7F18F2AD854F0836F957BA7E083EA0641
                                                                                                                                                                                                                                                                                            SHA-256:A7E6B7062EB3B6A9017AF9131D24503875AE78ACE0DCDAA1614129A094BC4711
                                                                                                                                                                                                                                                                                            SHA-512:4B061BE9D83A99B641FE58C3877142259BE9099F2DF35557745526A2B06D9F0AC9BDB2D8E6942B82488B7822C37D67D309AD28718AFBDF6957CD1F93A6C3F5D9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/hot-topics",["require","jquery"],function(require,$){var target=$(".hot-topics:not(#menu-subnav) ul"),targetTitle=$(".hot-topics .subnav-title");return new function(){this.init=function(force){!force||0<target.children().length||$.getJSON("//www.foxnews.com/api/hotTopics",function(data){var info=0<data.list_items.length?data.list_items:null;if(info){var id,html=[],counter=1,openTarget=data.openInNewWindow?'target="_blank"':"";for(id in data.title&&targetTitle.html(data.title),"green"===data.title_color&&targetTitle.addClass("subnav-title-green"),info){var item=info[id];html.push(`<li><a href="${item.url}" data-omtr-intcmp="subnav${counter}" ${openTarget}>${item.text}</a></li>`),counter++}0<html.length&&target.html(html.join(""))}})}}});
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 896x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):15458
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988988068866565
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:384:eagDFrIZjDE4QI220AdQo8f62b+E+A//FOAKL/AzvXh16y:SJsZjDE4QICog62bth3FIIzXhJ
                                                                                                                                                                                                                                                                                            MD5:1842CDE64B36966A2F5A584793560ECC
                                                                                                                                                                                                                                                                                            SHA1:85CFCFC78BBDF1C80D03AC82E42DBFB163282911
                                                                                                                                                                                                                                                                                            SHA-256:8419F250E25D5A584A12F005B1638552EBFCD12C20716E47314407D5A7933062
                                                                                                                                                                                                                                                                                            SHA-512:A8BC819058E532A2D95AF26886BD9721E5F2B7853A9897B805779C09BCF887B176FD3B47210306ECB283A4CF152A454CC0378C4D1E079FE26CEDA2CBF2811524
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/896/500/image.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFFZ<..WEBPVP8 N<.......*....>u:.J$..$.3.....gm..^?.o9...I...W..'..<0..zW=.9OY.....'.ae..*..y.e<c.s..%.....g....r.g...^..N{..\...S.K.7.._U...M.C..Y{....'..?m>R)o............w.7.._..?.7...~......3...~..........O...|s|....'...~.?....U._..a?......AR:.. _.....`'X.hM.Z?%..nP[...X....s..t..q0...T....n..Ya%Q...qd.}._.G...........E.tstr...cq...[4.z..F.&$Z....".?.W......=.z.7?=...N|......r...b.]..t.Z}..r.7.1B.@.....v.yS!_|1.qh'4....j&.......1T@.`.......fA5.J.|.O.t.+...7g....;5....e0...X....`."D7.u...]..=.x.34-.D......Sg'...|.45*%...(....:.SO..(~.+-Rw..QQg]9..........}.>........w....Tf..-.......?...3.p..E.$.9..:<S......^m..2.4.$.+.h.d....u.-..........W.*n.G..~.n.d^g..............}q"v..rJ.1.j...1<.'....9.................s..Z.(..MJ....E.H..(w..D.3<....O...........CH..Q...7.9.kg.S.K..<H..S..Qxr..%....O..k.^..n.>....[b.*.?z...u..5.Mg.....=-..Iu.S......q..T.........!.h"...A!......&Y?)........bN9tTx.b..pEZ2s.m...[9.z'..Y....0.1....@..U...(...'...Q.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3464)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):3501
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.277544025665534
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:NT9sMT+kJGZmDg+gnLXsSs/S9+TRCERg2J2KOj+2nr286Ow/z2u:nsMT+kJoSgjnL8R/Skbn21i86Ow/B
                                                                                                                                                                                                                                                                                            MD5:3B4FAB65F0BBCD7A66BB57CF44862AE0
                                                                                                                                                                                                                                                                                            SHA1:A35130D9EB1C6F3124C4B99E1B58C5893B9F9C80
                                                                                                                                                                                                                                                                                            SHA-256:D15195B86B225272CC7518483E54834E3583B1C166F5DE5DFD7BD8033A827371
                                                                                                                                                                                                                                                                                            SHA-512:BB6C32917B7BB1BF0360E248CECF89E83094B79183FEA68359C1B8896C917C7369C649CBDFA344DD6C4F090E4B5D9DE741E60112B5FA4647E1E823CE8704F7B6
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/sticky.rail",["require","jquery","lodash","core.plugins:OnWindowResize"],function(require,$,_){var win=$(window),OnWindowResize=($(document),require("core.plugins:OnWindowResize"));return function(target){function scrollCond(){if(INIT&&calcHeights(),!TABLET&&!MOBILE){scroll=win.scrollTop(),win_height=win.outerHeight(!0),win.outerHeight(!0),bottomLimit=Math.floor(target.stickyArea.offset().top+target.stickyArea.outerHeight(!0));var rail,topBoundary=top.position().top+top.outerHeight(!0)+target.preContent.outerHeight(!0);for(rail in heights)Math.floor(heights[rail].elem.outerHeight())!==Math.floor(target.stickyArea.outerHeight())&&(heights[rail].fullHt>win_height-topBoundary?Proto.stickBottom(heights[rail]):Proto.removeClasses());INIT=!1}}var scroll,win_height,TABLET,MOBILE,Proto=this,INIT=!0,top=$(".site-header"),initHeight=Math.floor(target.stickyArea.height()),bottomLimit=Math.floor(target.stickyArea.offset().top+ta
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):27704
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.666777835405793
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:8ZQoVgZHmWR3RZGo48xfdw4etPi8tXoLLsEBZoWPGm9amrZdQcuFl:8ZtVgZHmWR3RZGo48xfdw4etPi8tXoLc
                                                                                                                                                                                                                                                                                            MD5:850850A0F9D6D6F8583DB22B6D7859BC
                                                                                                                                                                                                                                                                                            SHA1:99C9D0099DE245294A48FD939852895F79978998
                                                                                                                                                                                                                                                                                            SHA-256:74429D99703510385FA9692F790BB8D70384F74C4C7F9A5C9F261CD60E58DFB9
                                                                                                                                                                                                                                                                                            SHA-512:DAD0DAA0B851DECC08B15A82F00FAE447CB308480838C0046110C1D28F661CEAA114712B3D752BEF048E77A905C1951CEF68C4E6FF39EEB69A7B6504CE5012C9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://pub-admin-elections.foxnews.com/published/feed/2024/elections/general/external/banner.json?cb=1728556620000
                                                                                                                                                                                                                                                                                            Preview:{"admin":{"sitewidesettings":{"electionMode":1,"cacheBuster":null,"powerByStage":2,"pageReload":null}},"editorial":{"banner":{"pillText":null,"backgroundColor":null,"liveVideoUrl":null,"automatedText":null,"senateTab":null,"bannerText":null,"presidentialTab":null,"displayOnElectionPages":null,"alertEnabled":null,"houseTab":null,"enabled":null,"url":null},"states":{"AK":{"name":"Alaska","fips":2,"electoralVotes":3,"pollTimes":{"close":"2024-11-05T23:00","open":"2024-11-05T11:00"},"pageDescription":null,"raceCallsComponent":null,"presidentialRaceTableDek":null,"voteCountTrackerEnabled":false,"voteCountTrackerDescription":null,"senateTitle":null,"senateDek":null,"senateRaceTableDek":null,"governorTitle":null,"governorDek":null,"goverorRaceTableDek":null,"houseTitle":null,"houseDek":null,"houseRaceTableDek":null,"houseBreakdownDek":null,"stateBallotDek":null,"statePollDek":null,"items":[]},"AL":{"name":"Alabama","fips":1,"electoralVotes":9,"pollTimes":{"close":"2024-11-05T20:00","open":"20
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):23186
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.263132272225134
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:K/QURZcNaiqBjdCCGU2UsUnET+4lLecVvRvuxPbv7SHSlSuOPD3SMohkxTPC6FrC:Ao8FPWFwj
                                                                                                                                                                                                                                                                                            MD5:0F2D11B1E7E541C85E57DC101755A959
                                                                                                                                                                                                                                                                                            SHA1:4D22C2697CECEF986DE8374F76818AD64A42C7BF
                                                                                                                                                                                                                                                                                            SHA-256:2E9515DE116D3A182822D1AAB5E668C17268A58AA4F7841D3616D17711F264BE
                                                                                                                                                                                                                                                                                            SHA-512:0E485022A890F32236ACAE63B648801653460778A44EA8114AF008465600A424088960091F013D6719C9C051C916D0C51EE1F8139D0F2AB18463B8A910B56B28
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:'use strict'..function convertSpecialCharacters(line) {. if (!line) {. return . }. var specialCodes = {. '&amp;': '&',. '&quot;': '"', . '&#039;': '\'',. '&lt;': '<',. '&gt;': '>'. }.. for (var code in specialCodes) {. var replace_all_codes_re = new RegExp(code, 'g'). line = line.replace(replace_all_codes_re, specialCodes[code]). }. return line.}..function cssLoaded() {. var token = $('#token').data('token') || '';. linkUnlock.setCustomBackgrounds(token); // Handles the css loading after the javascript..}..document.addEventListener('DOMContentLoaded', function() {. var linkUnlock = {. rootURL: null,. $body: $('#link-unlock .loader'),.. ajax: function(options) {. var errorFn = options.error;.. var wrappedError = function(xhr, status, error) {. if(errorFn) {. errorFn(xhr, status, error);. } else {.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1129
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.54694830894503
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:t4LL91gNHsJKorHKb8HZiRtS/cKJjo0xMXuh2VALE:+bhJKeKoH4Qx1oaMX4q4E
                                                                                                                                                                                                                                                                                            MD5:3B36C30EB7AF4B69946E4824662A4E3C
                                                                                                                                                                                                                                                                                            SHA1:7C7D15E29E5206FA0B5BE37BE133A690794090F2
                                                                                                                                                                                                                                                                                            SHA-256:7DB4D0F13C38E3BC1192685CCBFB874E8E877A100A00C7128048684794218A00
                                                                                                                                                                                                                                                                                            SHA-512:09DDD710C4A3C6E2727D3EFA7E5F2B2D8494D154E2B16AD036A6B6B0E31BF55B1A2F1B206751902737B7494BA62B137C16116A36FCF6258F3589EA32EB6BE559
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" preserveAspectRatio="xMidYMid" width="18" height="18" viewBox="0 0 18 18">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. }. </style>. </defs>. <path d="M16.678,15.007 L15.986,15.007 L15.986,9.379 C15.986,8.615 15.366,7.996 14.601,7.996 L3.368,7.996 C2.603,7.996 1.983,8.615 1.983,9.379 L1.983,15.007 L1.291,15.007 C0.526,15.007 0.000,14.388 0.000,13.622 L0.000,5.383 C0.000,4.617 0.620,3.997 1.385,3.997 L16.615,3.997 C17.380,3.997 18.000,4.617 18.000,5.383 L18.000,13.622 C18.000,14.388 17.443,15.007 16.678,15.007 ZM13.536,3.000 L4.464,3.000 C3.638,3.000 2.969,2.331 2.969,1.505 L2.969,1.495 C2.969,0.669 3.638,0.000 4.464,0.000 L13.536,0.000 C14.362,0.000 15.031,0.669 15.031,1.495 L15.031,1.505 C15.031,2.331 14.362,3.000 13.536,3.000 ZM5.000,9.000 L13.000,9.000 C14.105,9.000 15.000,9.895 15.000,11.000 L15.000,16.000 C15.000,17.105 14.105,18.000 13.000,18.000 L5
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1651
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.625200980028834
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:fqxJKGQmhYpQVLKvbT/D5aqBcSCPtp5Qf/wYwrmF:fwJvypQ0zY/SAtLPrmF
                                                                                                                                                                                                                                                                                            MD5:B0936E132FB4D3FD1B261AC7A43BB054
                                                                                                                                                                                                                                                                                            SHA1:CDD253C61C0B2040A4394B03AF0E7E253CDEFCBD
                                                                                                                                                                                                                                                                                            SHA-256:48E9A7C587D30BCEE6566BE4855F9E0147FA6594A9565B5F1105FEDCA08DDE53
                                                                                                                                                                                                                                                                                            SHA-512:989D9856565E8A3D928AE48DE4FEAF43A6990044C4CF9C024F5923BCB7738ACE5431C51CAEA4451A0DBF9FC43AC3E909D8034B8090007CEABC5E7B98AAC12DF4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="fox-news-logo-small" xmlns="http://www.w3.org/2000/svg" width="51.98" height="49" viewBox="0 0 52 49">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="fox-news-logo-small-path" data-name="fox-news-logo-small" class="cls-1" d="M50.78,26h-.38q.87,1.68,1.59,3.44v12H.35L7,30.92V27.06L.12,41.42H.06l13.2-38a41.38,41.38,0,0,1,4.92.26L7.38,26.27H9.95l6.73-10.62v-5h3.18l3.76-5.93a41.29,41.29,0,0,1,13.19,6h.58A41.75,41.75,0,0,0,23.81,4.41L26.6,0H52V28.56C51.61,27.69,51.21,26.85,50.78,26ZM30.43,39.43h2.86l1.4-6.94,1.45,6.94h2.8L41.8,27.23H39.26l-1.52,7-1.49-7H33.61L32.2,34.35l-1.48-7.12H27.58Zm-11.37,0h8V36.58H22.13V34.51h4V31.87h-4V30.08H27V27.23H19.06ZM15.23,27.27v6.13l-3.67-6.12H8L8,39.4h3.13v-7l4.19,7h3V27.27ZM26,11.65H17.69V25h3.9V20.68h3.84V17H21.63V15.3h4.68Zm6.92,0a6.73,6.73,0,1,0,6.85,6.73A6.79,6.79,0,0,0,33,11.67Zm16.9,0H45.58L44,14.44l-1.66-2.77H38l3.85,6.43-4,6.88h4.22L44,21.69,46,25h4.32l-4.15-6.93ZM46.21,26.84c-2.81,0-4.53,
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1488)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1526
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.343451557815731
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ioXdhD4EoF9jzOkNJVv/jx8vtV/vX/Wj/HFnaqK4+n1S9sXiX1bBJhFKkW:ioAvgyXGX/vvWjcqS4iyXZBvK
                                                                                                                                                                                                                                                                                            MD5:08EF6AFC908B55B24AABE47EFB11B2F9
                                                                                                                                                                                                                                                                                            SHA1:422464A78ACC2DEC84439BDB5EED3829DFB355E2
                                                                                                                                                                                                                                                                                            SHA-256:D95C6B2EDC40FEF88D6693C2613C68465FEB4271078647642358A073A9FFB2CD
                                                                                                                                                                                                                                                                                            SHA-512:B2AC99C7C6509E0050AE4ED352EDCC19942C41A434D6FAF798109413A86FC4C96B7EA175F17561FD3FA76626359421C542DEB51D55C1B90F04DCE49BB6CF8C08
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/weather",["require","jquery","utils/akamai"],function(require,$){var Location=require("utils/akamai").geo;return new function(){var container=$(".site-header .weather"),WEATHER_FEED_LOCAL=!1,Proto=this;Proto.getFeedURL=function(){var zipCode=$.cookie("FXN_w_locinfo")||Location.zipRange;WEATHER_FEED_LOCAL=!!/^([0-9]){5}.*$/.test(zipCode)&&(zipCode=zipCode.substring(0,5),zipCode="/feeds/web/weather/details/zip/{zipCode}.json".replace("{zipCode}",zipCode))},Proto.getWeatherDetails=function(callback){var freq,date,str,hr={url:(/foxnews.com$/.test(window.location.hostname)?"//www.foxnews.com":"")+WEATHER_FEED_LOCAL,data:{cb:(freq=(freq=2)||2,date=new Date,str=date.getFullYear().toString()+(date.getMonth()+1).toString()+date.getDate().toString(),hr=date.getHours()+1,date=date.getMinutes(),str+=hr.toString()+(freq&&!isNaN(freq)?Math.floor(date/parseFloat(freq)).toString():""))},dataType:"jsonp",async:!0};$.ajax(hr).done(fun
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2137208268102
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:UWRVUVIVUzG5v9wUrRSXzRRQ+Wy6RQxg4bYpevqZf:UTzc/RmR2FRQxgrpevqZf
                                                                                                                                                                                                                                                                                            MD5:F66B1323BAF4E279DEF6D095017E78D6
                                                                                                                                                                                                                                                                                            SHA1:8DFD065FF5845841E37B8D7BC3E7620B323A4887
                                                                                                                                                                                                                                                                                            SHA-256:73BC551D66451F183CC660C7591431FE61F01F1AAEAE4371FB1BA9C82CB743F7
                                                                                                                                                                                                                                                                                            SHA-512:491D998851BF2C29485033BBB4E533C2496698731E68E70286C1060C3A53108C2E1E5250145F36C30A56D3DDF31339D25E6A8716EDDECEC77DA5DC6A05945E7C
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(Modulr){var version;Modulr&&(/@deployversion/i.test(version="20241009015450")&&(version=Modulr.version),Modulr.setGlobalCacheParam(version)),window.__util_cache=!0}(window.Modulr);
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):5984
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.25136863668329
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:5/s6gT0LobhpWRWn7X8rTBgx60D3qUSGA2h+YvmB2efUYNhwHCGBY:5zodbYTBZ0DfrA2h+EmB2efUYTzGBY
                                                                                                                                                                                                                                                                                            MD5:865ACAAAB936C893C43BB07A2785AB39
                                                                                                                                                                                                                                                                                            SHA1:E66F99F698A71BD69B65EEF3D931EDD2B93D29AA
                                                                                                                                                                                                                                                                                            SHA-256:BA0CABF216DCA97B0FE2E4D0E68BFF5A634A7DB340A8902B6EC060FC3B48D078
                                                                                                                                                                                                                                                                                            SHA-512:D123D7D120F7CF712912A2AE1C0413133B10190C9A9C37E67D17DE1DCE4F1C0CC57B726B22491D3F1655710313C4CB4D4C856E8C1AFB9DB3A4408B9AA0072585
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-news-books.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="141" height="16" viewBox="0 0 141 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8807_34657)">.<path d="M140.15 0H0.995605V16H140.15L136.84 8L140.15 0ZM80.4827 15.2914H1.70754L1.67717 0.681569H80.4827V15.2914ZM139.152 15.2172H81.2419V0.654576L139.152 0.705188L136.118 7.96289L139.152 15.2206V15.2172Z" fill="#999999"/>.<path d="M12.2516 13.2636V2.77351H18.7974L18.9998 5.6415H15.3355V7.01139H18.3216V9.87263H15.3086V13.2636H12.2516Z" fill="#999999"/>.<path d="M11.7084 8.20245C11.2326 7.50738 10.6894 6.85955 10.0821 6.27921L11.7084 4.4437V2.23028H13.6687L15.042 0.681569H11.3069L8.54348 5.01392C8.06098 4.67988 7.55149 4.37621 7.02176 4.11303L8.60084 0.681569H5.28409L4.67338 3.22902C3.68139 2.96921 2.63879 2.83087 1.56583 2.83087V3.38423C2.59493 3.38423 3.59367 3.51919 4.54516 3.76887L1.66368 15.7604L6.78894 4.61577C7.29506 4.86883 7.78093 5.159 8.24318 5.47954L1.70754 15.7334L9.71429 6.69085C10.4903 7.4399 11.1584 8.30029 11.705 9.2383V8.20245H11.708
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.091522507472814
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6:tvK3mc4slzbtNU7xibJCJWIAafwyJKAAwRQ4Qaf71QRQU8GzKQRcxRd8M:tvSLNSxi1NnaFJKAzNZQ/BKQ6xRd8M
                                                                                                                                                                                                                                                                                            MD5:5F95ADEC3078A718A101276F3BF3DACD
                                                                                                                                                                                                                                                                                            SHA1:560289B7E11CC8F4AD6617FD35245436CB9075B9
                                                                                                                                                                                                                                                                                            SHA-256:1E9FF5A187A291F6F583C5C2E0C7FB7712A003AD450EA938548E581FF5EEC28E
                                                                                                                                                                                                                                                                                            SHA-512:231EEC480891E13C4ED62AEFE427AD30478D4B947A601F6AD377AB1D636FB2DE38AEF32D1945C5FFD31067142481A9810B540BCA18062E35271CD8B389977331
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:<svg id="email" xmlns="http://www.w3.org/2000/svg" width="15" height="10" viewBox="0 0 15 10">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path id="email-path" data-name="email" class="cls-1" d="M9.47,5,15,0V10ZM.79,0H14.21L7.5,6ZM0,10V0L5.53,5ZM7.5,7,9,6l5.23,4H.79L6,6Z" />.</svg>.
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):12014
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.053763153843711
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:LmJjDCf2YfUz6bXrTZUSeYkliD08hyX/GN6KtBRE5lA0Md9RfkjNxrRN4:LmJm2cRUnznenE7ATcjDs
                                                                                                                                                                                                                                                                                            MD5:BF841A2790075DF0F4B727A1DA274DE8
                                                                                                                                                                                                                                                                                            SHA1:E707CB17D9D27D373312298CBAA6A33D59D29B5E
                                                                                                                                                                                                                                                                                            SHA-256:7FDD8944024708E03D27526162F5FCCC6A1317BE52BD0412F78CEDCAF1D4BA80
                                                                                                                                                                                                                                                                                            SHA-512:A6831356A37A1588722D85D485C68C2CF4F026A174B5D18FB60F1B9FB369F7797A7D2C188895C782C598C8D49F24D48CB9170EDE722657F068411071376E6D2B
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/favicons/favicon.ico
                                                                                                                                                                                                                                                                                            Preview:......00..........6... ......................h....)..(...0...`...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.P
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (3966)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):4005
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.291441650416671
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:7spjkfw6rvtUL6tU08G+GlSt2phc9o8i40oEqPiQKQf:wGJtg6tywhcNk0iQKq
                                                                                                                                                                                                                                                                                            MD5:31B13E8542D04EE6ADDEF7A3555EF0B8
                                                                                                                                                                                                                                                                                            SHA1:1A461A547F389F34E36AA59015AEA2A649AB369A
                                                                                                                                                                                                                                                                                            SHA-256:9B7F5C0644720389D4A80E9707C7A7F9E15014824E1A8D822B7F8FCDA0FFB5BE
                                                                                                                                                                                                                                                                                            SHA-512:2CD116B1F92F9E65F51A807B6C977C556103CF8E5F0FC289193998E1A5BD1EE158132A18852D0E394C5824E6EDE2265F16C75AFC8AEA9AFD1AC087813D705617
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(r){const n={fn:"foxnews",fb:"foxbusiness"},s="fxn_cstore__wv_xid";if(r.FNC=r.FNC||{},!(!r.FNC||r.FNC.xid)){const e=r.FNC.xid||new class{constructor(){this.initialized||(this.env=this.getEnv(),this.domain=this.getDomain(),this.bu=this.getBusinessUnit(),this.isWebview=this.isAppMode(),this.xid_path=`https://${this.env}.${this.domain}.com/xid`,this.xid_event_path="https://prod.pyxis.atp.fox/pyxis/submit",this.xid_value=null,this.initialized=!1)}xidReady(e){e=new CustomEvent("xidReady",{detail:{xid:e}});r.dispatchEvent(e)}getEnv(){const e=r.location.hostname,t=e.split(".")[0];return t.includes("dev")?"dev":t.includes("stage")?"stage":"my"===t?"www":"static"===t?"static":t}getBusinessUnit(){const e=new URLSearchParams(r.location.search);var t=e.get("site"),i=this.getDomain();return n[t]||i}getDomain(){const e=r.location.host;var t=e.split(".");return 0<t.length?t[t.length-2]:"foxnews"}getDeviceType(){let e="desktop",t=r.outerWidth;return t<76
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):75248
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5128741728098625
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:OBSrEkckHupDQwkrdsuTEfoCB6NVXXwXQ/hb1pYLga9kIlmydV1Mi+sE9/kr/6gB:ObkOpDQwY3EACBcXgF9n+//krygpZ5Gk
                                                                                                                                                                                                                                                                                            MD5:3990909ECFB4E27DB124E1D3606B90D3
                                                                                                                                                                                                                                                                                            SHA1:77E1691D68ACE66A64616BE9F0FAFE4EEB31AEFC
                                                                                                                                                                                                                                                                                            SHA-256:011BC5A8C3F0B37EA6EFCDADA517D3629AF9D85F3627925A7E7B3F8B82B9BECE
                                                                                                                                                                                                                                                                                            SHA-512:55B0586031A271118EB67B8682593DC8085A805CCB1B6C7D8AFB0C24A53D969BCC114F85855F9C8D3EC90C78015EDFE3E848DDAAC26CDD0B90D292AB664FC73D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/omtr_code.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...var heartbeatContext,omtr=window.s=s_gi(window.s_account);function s_doPlugins(e){omtr.tnt=omtr.trackTNT(),omtr.pageType||omtr.pageName||(omtr.pageName=omtr.getPageName());var t,r,n=!!/^fnc\:nation\:/.test(omtr.pageName);if((t=omtr.pageName?omtr.getPercentPageViewed(omtr.pageName):t)&&void 0!==t&&"undefined"!==t[1]?(omtr.prop58=t[1]+"|"+t[2],omtr.prop59=t[4]+"x"+t[5],omtr.prop60=t[6]+"x"+t[7],omtr.prop61=t[8],omtr.prop62=t[9]):(omtr.prop58="",omtr.prop59="",omtr.prop60="",omtr.prop61="",omtr.prop62=""),omtr.prop40=(r=null,"amp"===omtr.prop18?r=omtr.prop40||omtr.pageName:"mobile-homepage"===omtr.prop13?r=omtr.channel+":mobile":omtr.channel&&(r=omtr.channel+":"+omtr.getPageName()),r=r||omtr.getPageName()),"mobile-homepage"===omtr.prop13&&(omtr.pageName="fn:root:mobile:channel"),omtr.eVar10="D=pageName",omtr.prop10="D=pageName",!omtr.pageLoad&&omtr.prop13&&"homepage"===omtr.prop13?(omtr.events=omtr.apl(omtr.events,"event1,event42,event75",",",0),omtr
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10255)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):10292
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.25121263732789
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:HcWc75MjvN6NCystawqaMWhIIa5/I/V0wjxyn7BxpALTJ:8W05MjF6imaM/rwY7s
                                                                                                                                                                                                                                                                                            MD5:AC23C2EF089B002F1879E1A3FBF2C92F
                                                                                                                                                                                                                                                                                            SHA1:7FC63CC705779E010996B74B578DDD6B6A051DC9
                                                                                                                                                                                                                                                                                            SHA-256:331629F8917D67962C19A2C6B2A28AF2541227F823417C2678454FDAE3312F67
                                                                                                                                                                                                                                                                                            SHA-512:D922A907E65C3AE6AEF173C1D008E0DEFB926659F6BE03C56618B6FA90EFEBFC707C99DF06271B3F81E160E8FA761DC72BA81709CF8647A4BE4FAABCA9C4CE6E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/breaking-news.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/breaking-news",["require","jquery","lodash","ISA","helper","utils/localStorage","utils/sessionStorage","utils/search.query","utils/script.loader","core.components:newsletter","core.templates:controls/api"],function(require,$,_,ISA,Helper){const isWebview=!!Helper.isWebview();var Helper=require("utils/localStorage"),SessionStorage=require("utils/sessionStorage"),Query=require("utils/search.query"),Newsletter=require("core.components:newsletter"),ScriptLoader=require("utils/script.loader"),Template=require("core.templates:controls/api"),isLocalOK=Helper.isAvailable();return new function(){var CONFIG={auto_poll:!0,noBanner_poll_interval_in_min:1,activeBanner_poll_interval_in_min:.5},ENABLED=!isWebview,CUSTOM_FEED=Query.getVal("_breaking_feed_url")||null,BANNER_LOAD=!1,VERSION_META=document.querySelector('meta[name="hp_version"]'),Proto=this,template=!1,timer=!1,showing=!1,location=-1<window.location.hostname.indexOf("fo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):4843
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.22398870621353
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:1jQnS/hcvrdXplW+tPHL2OSv4MtvmdHaVJR59USrK0Mo:6nS5Wpo+tPHaOSQjWxxMo
                                                                                                                                                                                                                                                                                            MD5:F2BA874389CD8C61E643E0CB2681D1F3
                                                                                                                                                                                                                                                                                            SHA1:3FBE53900C53AA80F82AACF3D01C1EAA45910A02
                                                                                                                                                                                                                                                                                            SHA-256:83332AC04D8A1ECC900C5570CA7CD087F8F582892C30EDCE12673BB24B5F69D7
                                                                                                                                                                                                                                                                                            SHA-512:B74257AB40291E7837A00A161A0E57BB71624BE7FF5C2775E0BC72901087206EB9F11033BCBEBB25EE6055C74B10C36DD77B2769EA599377ACE4DE0A3CC2FC5D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-weather.svg
                                                                                                                                                                                                                                                                                            Preview:<svg width="91" height="16" viewBox="0 0 91 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2182_6230)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.8803 5.42943H8.05942V6.85486H11.1739V9.83384H8.02731V13.3734H4.83252V2.45045H11.6716L11.8803 5.42943ZM17.3388 2.46647C16.2499 2.48214 15.1899 2.81859 14.2922 3.43352C13.3944 4.04846 12.6989 4.91442 12.2931 5.92257C11.8873 6.93072 11.7892 8.03606 12.0113 9.09963C12.2334 10.1632 12.7657 11.1376 13.5412 11.9002C14.3168 12.6628 15.3011 13.1797 16.3703 13.3859C17.4395 13.5921 18.5459 13.4784 19.5505 13.059C20.5551 12.6396 21.413 11.9333 22.0164 11.0289C22.6198 10.1245 22.9417 9.06238 22.9417 7.97598C22.9367 7.24711 22.7879 6.52636 22.5035 5.85492C22.2192 5.18348 21.8051 4.57453 21.2847 4.06286C20.7644 3.55119 20.1481 3.14684 19.471 2.87292C18.7939 2.599 18.0694 2.46089 17.3388 2.46647ZM18.302 10.2182C18.2917 10.4739 18.182 10.7155 17.9963 10.892C17.8106 11.0685 17.5634 11.166 17.3069 11.1639C17.0504 11.1619
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):18942
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.990486395763956
                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                            SSDEEP:384:0261py++riV6qpmGse0qZSlmD+CvYFNYr/oiFuZfXCqw1C5RMGHezA8:CPz+OUqQiXslmiCvamr/oz/w1m8
                                                                                                                                                                                                                                                                                            MD5:891824733CFFF37CECA55C4AB2C4F068
                                                                                                                                                                                                                                                                                            SHA1:FF7656AF6BB79AEF28C540E6775ED799833DB5FC
                                                                                                                                                                                                                                                                                            SHA-256:36AD0C8162571FBCD62983944DDB11957D5FE2CBA964A5C77B10B559CAB9735E
                                                                                                                                                                                                                                                                                            SHA-512:FE845CE625951A02B9A0480F02E77BC2D885585373A762502988EE8BF005DF1815BBEE3DFBF8F343E1D6215EBD34C103FCFC151FF7CF24670AD46508DEEA98CF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/metal-detector-field.jpg?ve=1&tl=1
                                                                                                                                                                                                                                                                                            Preview:RIFF.I..WEBPVP8 .I...*...*....>u4.G...)'1.9 ..gn...w.)..n.4......Z('.....?.qL.4.....KU.<.K.Gj..\.....la....=2O .3s...z.cw....5........7.G 3..g...z.1.v...#...H.0W.4ok.m.V..].7.B._~<..!h..WW...r..`.Sc..H.y.4.......z.bw....#..9h*.L.$C..y..l.......0...y..V....Nr..5|.Qg@..v.Tq..9.l!..m[>../..A.a.V.)..wN#S.JV.....-.u+$.HE.LL...vm"|.I...D.........7.;B.%(..W.....z...;3.j.+9<.Y..L.w..o..j...+.....s........B..........).S..5.mLu.....e........m.._.h./.,'R9 .....+......o1_.....I..........%....\%X.sF.f`.Y...q..+....._ZH).....,.y$.....v?...t.b..*Vwm......xQ"..#d.rz.JCz..........6+$.5.F*8..l*.B.v.fi...J..$2mU.{.....T......>EJN......r....ug..R.H........G...9..-:.7...F......6...{._.....fP$..h..\...`|]*........N"..PpFA..v.....S....<.{....3\Ii..n.D.rI..\...$.7.R..+B.u;..u.R...P%....k.....L..a8.t..!.R._...$NY..M:.K*..H.T.^...r..c,B..OUWk.&.~..3DX.....~.X ..}.!'.:c......2N.m..ji~yI..w.h..z%.aCe..2;/..u.b.)...;.NE.._b."...4.l0..8eyJL..t*O...0.u.~.<l ..;gF.....y...
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48033)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):48034
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.259388202251973
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:sSC2CApqS0v0EC5rUDhs+d6PVGltFOpqqtJn/MoaFR1:nqSVUJBJoqb
                                                                                                                                                                                                                                                                                            MD5:47BD034AF9AFD0B406F197F252642E6B
                                                                                                                                                                                                                                                                                            SHA1:64738A42F30E7AF96B690192606782037B95DEFA
                                                                                                                                                                                                                                                                                            SHA-256:834D7050BBE7042B6D571D9CB11D2D075AF07C490627DDB25915DEB81052E674
                                                                                                                                                                                                                                                                                            SHA-512:91ABE6DBDA157BAD5A15EE8F7169C405F1FBA39625C9F4EBD773A8AA8DE4D9290736B0A9A5EBB174E40B65617CA78525BECCF7AD50023C299083B7F51E48543A
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?e(Object(r),!0).forEach((function(e){a(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function n(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbo
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (981)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1018
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.963224786714845
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ionmZq6uqsrLAaXbn5TkZWfKwy/fSuDam9bchfa:ionKEEMWYSwYSuDd9bGfa
                                                                                                                                                                                                                                                                                            MD5:0B5C8A827F73BEFAF064862E7A497400
                                                                                                                                                                                                                                                                                            SHA1:E15F9751C540DECEA783D0A704C7AF43215FCF71
                                                                                                                                                                                                                                                                                            SHA-256:3C7FA3555683DB3685C02D1E427EB8294D669316286970C1CF7C09F4CC32A731
                                                                                                                                                                                                                                                                                            SHA-512:F67E7FF4AE27689AB416976CE4DC93E801A05546D9166C338E747CB36B3E9A2B5D5E0EA6B264076E20820BF837365230E0880E95C06DD2AC3E6DC2D3A7E1CFD4
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/sessionStorage",["require"],function(require){return new function(){var Proto=this;function storagePrefix(id){return"orion_core_sessstore__"+id}Proto.isAvailable=function(getStorage){var testId="__coretest_sessionStorage";if("function"==typeof getStorage)try{return getStorage().setItem(testId,1),getStorage().removeItem(testId),!0}catch(err){return!1}},Proto.sessionStorage=function(){return sessionStorage},Proto.set=function(id,val){Proto.isAvailable(Proto.sessionStorage)&&null!==(val="string"!=typeof val?"object"==typeof val?JSON.stringify(val):void 0!==val?val.toString():null:val)&&window.sessionStorage.setItem(storagePrefix(id),val)},Proto.get=function(id){if(!Proto.isAvailable(Proto.sessionStorage))return null;try{return window.sessionStorage.getItem(storagePrefix(id))}catch(err){return null}},Proto.remove=function(id){if(Proto.isAvailable(Proto.sessionStorage))try{window.sessionStorage.removeItem(storagePrefix(id))
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (57827)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):57867
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.421050303219562
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:FFhqU28eOH0kJGnQ50htA7YSbw0bEaOSd6QtQLlb1LLNoDgQ/Ju40Ig+nGmcXifB:HhqgH0kJGJh4mQC5HKDVJu40x+nxV
                                                                                                                                                                                                                                                                                            MD5:3D636E6EE692A4B2C287486500C54B27
                                                                                                                                                                                                                                                                                            SHA1:763111BA3D85E5EB3D71C14EFA656C7FD576D5C7
                                                                                                                                                                                                                                                                                            SHA-256:2A50E70106DC2787AD3080433C2428F63BBAB2B0FCD961107BBE210B1016923C
                                                                                                                                                                                                                                                                                            SHA-512:483660C4E4F75F095C2399159E5B55BF8D1BAE8E0A8B741A313F6535A0FAA38296A2A27A7C826E5B99E101C9E57639E67B899EF2B4E71CC056C1E5495E09DEA1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/isa/app/lib/VisitorAPI.js
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...var e=function(){"use strict";function w(e){return(w="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function e(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function s(e,t,n){t=null==e?void 0:e[t];return void 0===t?n:t}function n(e,t){if(e===t)return 0;e=e.toString().split("."),t=t.toString().split(".");return function(e){for(var t=/^\d+$/,n=0,i=e.length;n<i;n++)if(!t.test(e[n]))return;return 1}(e.concat(t))?(function(e,t){for(;e.length<t.length;)e.push("0");for(;t.length<e.length;)t.push("0")}(e,t),function(e,t){for(var n=0;n<e.length;n++){var i=parseInt(e[n],10),r=parseInt(t[n],10);if(r<i)return 1;if(i<r)return-1}return 0}(e,t)):NaN}function i(e){this.name=this.constructor.name,this.message=e,"function"==typeof Error.captureSta
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (703), with no line terminators
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                                                                                            Entropy (8bit):4.923064032010157
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:12:cF5vnvn6vKivJv4vEvRvwK5vS9RK5vUvlvvUvzJvtyJ77WKGuHnE+vOWDiDRWYOz:cD/v6iixg8pZqOMdENvty1YuHEaqRWYW
                                                                                                                                                                                                                                                                                            MD5:37BA5E59FF67A3361EB5D28C9B6D8CE6
                                                                                                                                                                                                                                                                                            SHA1:09F032D0FD7DD8848736F8CB9DCFCCA1E5DBC12E
                                                                                                                                                                                                                                                                                            SHA-256:4784FB179E839CC5570238DCA4AB246D8C348AA53ED6C113E693373ECF5EF7F9
                                                                                                                                                                                                                                                                                            SHA-512:80A34197DE591ACF4B149AA3B67E749936E8A9B2FCBEDA55FEDE44E39D5B95FC9D794EB25DC46E5AD6E0013D7883E683B4616FC77FE323BCF024318B762B6F5D
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:!function(){new Date;window.foxstrike=window.foxstrike||{},window.foxstrike.version="v181",window.foxstrike.config=window.foxstrike.config||{},window.foxstrike.config.meta=window.foxstrike.config.meta||{},window.foxstrike.config.meta.section=window.foxstrike.config.meta.section||null,window._pageSection=window.foxstrike.config.meta.section,window.foxstrike.cmd=window.foxstrike.cmd||[],window.foxstrike.cmd.push(function(o){o.plog("global",{msg:"loader script loaded"})});var o=document.createElement("script");o.src="https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js",o.async=1,(document.getElementsByTagName("head")||document.getElementsByTagName("body"))[0].appendChild(o)}();
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1164)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):3921
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.207165034151831
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:96:MNdu6rFlUNgK5zsKhkEhw7tKktFFBaf774qGm8G:SduyWBhkEmjFQ/Gm8G
                                                                                                                                                                                                                                                                                            MD5:0906F023B9600DE11A7A32E0EF4A62CD
                                                                                                                                                                                                                                                                                            SHA1:E0302D068D8C849764E26613A546D7BDB17B5D9A
                                                                                                                                                                                                                                                                                            SHA-256:E36D00C320B2BC77CE258D744E7CB913BE9086FBF2BF1A42CD67151BF746BE67
                                                                                                                                                                                                                                                                                            SHA-512:8900DB4B3E17D18CCB1D58658DED1A74F5677597887C5CDFE1DA3641A4454FAE3D654A6C0A395234A2CD169CC7A558B17440180F4F60D804BE1F4E3704F0C73E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/fox-news/noticias/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 11:51 AM **/...Modulr.define("fox-news.noticias:main",["require","jquery","ISA"],function(require,$,ISA){let INITIALIZED=!1;return function(){var pageType,modules;window?.FNC?.core?.noticias&&!INITIALIZED&&(INITIALIZED=!0,pageType=ISA.meta().pagetype,modules=["disclaimer","hidden","legal"].map(val=>"modules/"+val),["article","video","section-front","homepage"].includes(pageType)&&modules.push("pages/"+pageType),require(modules))}});.Modulr.define("fox-news.noticias:modules/disclaimer",["require","jquery","core.base:utils/css.loader"],function(require,$,CSSLoader){var target=$(".noticias-disclaimer");0<target.length||CSSLoader("//static.foxnews.com/static/orion/styles/css/fox-news/noticias-global.css",function(){var markup=`. <div class="noticias-disclaimer" data-noticias-injected="1">. <div>Este sitio web fue traducido autom.ticamente. Para obtener m.s informaci.n, por favor haz <a href="https://noticias.foxnews.com/declaracion-sobre-las-tra
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2123)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):2160
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.153779864645759
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:48:ionPfMZNqyNatia+xDsO//sj39hABiQgPzH6Tlzd:NXapgtia+xoNuiYJzd
                                                                                                                                                                                                                                                                                            MD5:CBA6CF6A230F119492DA802189E458C2
                                                                                                                                                                                                                                                                                            SHA1:D035DD3B48D12D10B61D2CFF07138D10DBFCA22D
                                                                                                                                                                                                                                                                                            SHA-256:385B2173E3615DC073059A25071F2311AB6E25723D97D67C593332707B5EFB3F
                                                                                                                                                                                                                                                                                            SHA-512:AD0B5A99B068F479BB6D89DD88F0E9B3E6614A311CC9267CB42D6A4F313FE2BC5F8156F7477C25672C0E512A7F0E1CC85775B4045110FD9A64D0BF9852F377C9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:utils/environment",["require","jquery","modernizr"],function(require,$,Modernizr){return new function(){var Proto=this;Proto.isProd=function(){return"prod"===window.FOX_ENV_STATIC},Proto.isStaging=function(){return"staging"===window.FOX_ENV_STATIC},Proto.isDev=function(){return"qa"===window.FOX_ENV_STATIC},Proto.getEnvironment=function(){var res="prod";return Proto.isStaging()?res="stage":Proto.isDev()&&(res="dev"),res},Proto.getStaticDomain=function(){return window.location.protocol+"//"+(Proto.isProd()?"":"qa.")+"global.fncstatic.com"},Proto.getSiteId=function(){var channel=Proto.getMeta("prism.channel"),section=Proto.getMeta("prism.section"),id="foxnews";switch(channel){case"fnc":id="foxnews";break;case"fbn":id="foxbusiness";break;case"fsb":id="smallbusiness";break;case"fnl":id="foxnewslatino";break;case"fwx":id="foxweather";break;case"oki":id="outkick"}return"fnc"===channel&&"nation"===section?id="foxnation":"fnc"===chan
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 19 tables, 1st "GDEF", 27 names, Macintosh, Copyright 2015 Google Inc. All Rights Reserved.RobotoRegularGoogle:Roboto Regular:2015Roboto Reg
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):515100
                                                                                                                                                                                                                                                                                            Entropy (8bit):6.676274734371312
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:6144:2mZHWETwpRmp+YhSb0E+d1IFj6xoNSkhmCpSHmTPKUA8q2wzUKu+cf:LpR2RmwnPNFmCpRKUAn2Icf
                                                                                                                                                                                                                                                                                            MD5:8F793587DCF03F31C551C5B60D175FC2
                                                                                                                                                                                                                                                                                            SHA1:06691E103D4D3CE1F1108D9B7D21254B714A41F8
                                                                                                                                                                                                                                                                                            SHA-256:56A45233D29F11B4DFB86D248E921939D115778F87325E7AE8CC108383D6664D
                                                                                                                                                                                                                                                                                            SHA-512:F99FFBEB8C1156FF09F86006113B5F4C4B04A1F302AD7267208F14FFE175B6ECB0435A5F309B307C16E880EBE3B7479210697A7930833980D33C49C73C2A34C1
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://uk01.l.antigena.com/css/fonts/Roboto-Regular.ttf
                                                                                                                                                                                                                                                                                            Preview:...........0GDEFEbF.........GPOS3...........GSUB(......x..1.LTSH>'7...7....?OS/2..E.......`cmap..f$..Q...$zcvt +.....y....Tfpgmw.`...v.....gasp............glyf..3....T....hdmx&R.o..DD...Hhead.Q/....<...6hhea.......t...$hmtxR.qA......4.loca......yd..4.maxp.m.O....... name...h...L....postC.U:........prep.f....w....I........R..._.<....................N.....\.s.................b.............................:.....;.....T...............$.................3.......3.....f..................P.!....!....GOOG.@.....b.....b.+ ........:... . .....d...............................w.~.n...i...e.e.g.......&.r.....N.....5.%.....L...~.s.~...~.].~.^.~.5.~...~...~.M.~.p.~.d.......)...H.d.........K./.j.8.......5.w.?.......l...s.z.....-...j.5.....N.............v.......m.......P...1.0.........=...9.......V.....H.(.....X.@.....y.9.Z.m.}...0.\..._.=.]...<.}.`.h.......................j.....[.}....._..... ._.....i.....!...+...).......X...@.........q.......`.i...[...i.3.........Z.X.e.I.[.......f.n...J.Z.........F.a
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 896x500, components 3
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):35767
                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948351172868186
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:768:WPcJjjfbNgbFYQa5WG0ERb6HBLlOwT5S+o6nVTVlrZJnvYYaz:gmHbGbza5WbubI8kIUnVHrZJnvFaz
                                                                                                                                                                                                                                                                                            MD5:7CA8D4243668A0F8086E04D8C7127C66
                                                                                                                                                                                                                                                                                            SHA1:7DF4064D9631CB78FD388F5A5448DC36FD9A8FBF
                                                                                                                                                                                                                                                                                            SHA-256:2F826F2CF5A8EF41A99D0AFF17BA1E7A8CB2D4105A7A7E927F5F6070C396580A
                                                                                                                                                                                                                                                                                            SHA-512:A6AB34E346829A1A19D287B88D1C9A952FF6AEE4EA20623E246403D6BF7C86A4775936172CD5841E3A68535626ED6CA9B798C238BDF5EA94DB8B2D65B1134C6E
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp............"........................................Z.....................!1..AQa..q............."#2RS....&346BTUst..$Vcr...%5Cbd.7DEFuv...'W................................>........................!a.1.AQ.."q..2BR.#$r....3Ts.%4SCDb..............?..}..&...:&.`..TL..4(..4.T..B.(.B..EA.W..*L.d.e.U. ..
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1258)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):1295
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.371062440442841
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:ior14YJ6xGLdKBDpY7Enu8BllRNWdYHEn9mDaRVEg+UFnoa9N3r3OZktlU:ior1dJSG4BDpY70flRqx0ORVhrpte
                                                                                                                                                                                                                                                                                            MD5:6E9C087A5082B36CADFF8CC5C76C80C8
                                                                                                                                                                                                                                                                                            SHA1:311E6DEC348E41F0013AAF16358B1DABAD730DC1
                                                                                                                                                                                                                                                                                            SHA-256:2F8E232F05B01B0848FEF51D46DE53C29D2497F63C35DC14768489914A6FD0F4
                                                                                                                                                                                                                                                                                            SHA-512:522460A5CE4640BD4D39EB153E59EE185C34C5717C2C7F755955DA6E0EBCBD6008548F347AAADD970E67A9A0C22D67B93DA8649626BCCCD1D722B15E8074E0C3
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/scroll-up-header",["require","jquery","utils/environment","core.plugins:OnScroll","core.plugins:OnWindowResize"],function(require,$,Env){var OnScroll=require("core.plugins:OnScroll"),OnResize=require("core.plugins:OnWindowResize"),siteId=Env.getSiteId(),INITIALIZED=!1,CURR_STICKY=null,require=new function(){function exec(target){var body=$("body"),win=$(window);function trigger(){var currDir;1024<=win.width()?(currDir=null,OnScroll(function(dir){"1"===target.attr("hd-sticky-enabled")&&(0===win.scrollTop()?nonSticky():"up"===dir&&"up"!==currDir?(currDir="up",body.css("padding-top",target.outerHeight()),target.addClass("sticky-nav").removeClass("slide")):"down"===dir&&"down"!==currDir&&(currDir="down",nonSticky()))},200)):nonSticky()}function nonSticky(){body.removeAttr("style"),target.addClass("slide").removeClass("sticky-nav")}CURR_STICKY=(CURR_STICKY&&(CURR_STICKY.attr("hd-sticky-enabled","0"),nonSticky()),target),t
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25441)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):55412
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.248941450697071
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:1536:TlQ9SVye+lCxujdMFf+vhPbv44LNrgHjjn8w:K9SVyoujdMFf+vhPbtNi
                                                                                                                                                                                                                                                                                            MD5:FF57D339047F10285E209CB1D5F1D013
                                                                                                                                                                                                                                                                                            SHA1:DE55ED213A55A4F32E1C3A0D16FD62BC887A889C
                                                                                                                                                                                                                                                                                            SHA-256:D9157D16E1AC94F7D2C1F36511628FCDFAA9B59558CD2C1A4587EA125CFA075B
                                                                                                                                                                                                                                                                                            SHA-512:70DD52F52841A3C6355554197B6C3146B28FBB5D4B38D3D5C9DCB1EB4A94DB244E6F353F38C12D812813A3024CA660BF8E5298C7F5EC98A79631ED90EC6613D9
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/auth/ag.app.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/...Modulr.define("core.auth:api",["require","jquery","config"],function(require,$,config){var INITIALIZED=!1;return new function(){this.AUTH_TYPE=""+config.authType,this.init=function(){INITIALIZED||(INITIALIZED=!0,require(["modules/navbar"]))},this.initLegacy=function(){INITIALIZED||(INITIALIZED=!0,require(["modules/navbar.legacy"]))},this.middleware=function(callback){"function"==typeof callback&&require(["models/middleware"],function(Middleware){callback(Middleware)})}}});.Modulr.define("core.auth:config",["require","jquery","cdn"],function(require,$){var res,search,require=require("cdn"),env=(require.domain,require.env),config={};return config.authType=("foxid",res="foxid",-1<(search=window.location.search).indexOf("_x_auth=foxid")?res="foxid":-1<search.indexOf("_x_auth=auth0")&&(res="auth0"),res),config.hostname="qa"===env?"aem-dev-publisher.foxnews.com":"foxnews.com",config.auth0={jslocation:"https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.js",p
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):168781
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.224058033007806
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:3072:TX24zfpk4AEvA9bTAJvsgqVEM+9HMbT8Ot:7zC/MkVEpqbTnt
                                                                                                                                                                                                                                                                                            MD5:9E52FF2A2D0A6D9D698F7BCBEBC58BA6
                                                                                                                                                                                                                                                                                            SHA1:7411580A80D29D708479F448FB5864076F7066F1
                                                                                                                                                                                                                                                                                            SHA-256:4DEB26D6517568E611F08876F75DCBFF04209D635A710D88B73A93CA8426D62F
                                                                                                                                                                                                                                                                                            SHA-512:92DAB63C766114C6E92457D00DFFB5A1592BB25F1D6C7849BAE99B26EC3657D0796BF21EEBDCD30095006CC94FF7FF9B895ED7CC73D50C00B8B89BDE8291DEA2
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[5],[function(t,e,n){"use strict";function r(t,e,n,r,o,c,f,l){var d,h="function"==typeof t?t.options:t;if(e&&(h.render=e,h.staticRenderFns=n,h._compiled=!0),r&&(h.functional=!0),c&&(h._scopeId="data-v-"+c),f?(d=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"undefined"==typeof __VUE_SSR_CONTEXT__||(t=__VUE_SSR_CONTEXT__),o&&o.call(this,t),t&&t._registeredComponents&&t._registeredComponents.add(f)},h._ssrRegister=d):o&&(d=l?function(){o.call(this,(h.functional?this.parent:this).$root.$options.shadowRoot)}:o),d)if(h.functional){h._injectStyles=d;var v=h.render;h.render=function(t,e){return d.call(e),v(t,e)}}else{var m=h.beforeCreate;h.beforeCreate=m?[].concat(m,d):[d]}return{exports:t,options:h}}n.d(e,"a",(function(){return r}))},,function(t,e,n){t.exports=n(169)},function(t,e){function n(t,e,n,r,o,c,f){try{var l=t
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7398)
                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                            Size (bytes):7435
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.187392448538559
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:192:JvpWnNwRHCqFQv+NFuNCFuJ3Ua0/TZR4ZmV:JvEOy+1/MZmV
                                                                                                                                                                                                                                                                                            MD5:04A288E7C09CCB6BEE8EDBB9E1C2CD97
                                                                                                                                                                                                                                                                                            SHA1:EF889A93EE0E81C3BEEF43708E12C8FACCDDE136
                                                                                                                                                                                                                                                                                            SHA-256:A24CCBA14E7E2847479FDE8B16198ECD8101D12D89B3269B951E066399CE9C55
                                                                                                                                                                                                                                                                                            SHA-512:DD687CFB60D11DBCC7D2905E71D69821350FBB78EA6CAC5CC41F94FBA534281E64948F6D911F5018E5824B721D484B27FE4C27BC82F8F1CE61E2AD508E7391AF
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/header.js?v=20241009015450
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.Modulr.define("core.base:modules/header",["require","jquery","lodash","utils/environment","core.plugins:OnWindowResize","core.base:utils/detector","core.plugins:DateTime","modules/weather","modules/hot-topics","core.base:utils/akamai"],function(require,$,_){var OnWindowResize=require("core.plugins:OnWindowResize"),Detector=require("core.base:utils/detector"),Weather=require("modules/weather"),HotTopics=require("modules/hot-topics"),Time=require("core.base:utils/akamai").time,view=Detector.current(),isSet=!1;const IS_NOTICIAS=window?.FNC?.core?.noticias;function Header(){this.body=$("html, body"),this.menu=$(".js-menu-toggle"),this.searchIcon=$(".site-header .js-focus-search"),this.siteHeader=$(".site-header"),this.menuMore=$(".menu-more"),this.searchField=$(".expandable-nav .search-wrap"),this.searchInput=$(".site-header .resp_site_search"),this.maginifyEl=$(".search-toggle"),this.lowerNav=$(".site-header .nav-row-lower"),this.navItems=$(".site-head
                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (892)
                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                            Size (bytes):931
                                                                                                                                                                                                                                                                                            Entropy (8bit):5.140939095969753
                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                            SSDEEP:24:JZgoZYcs8H9HZy1PaqICllqICv3UICcsICiA5FZvEVu2K+y+Emf1Df:9Hx41Paqlllqlv3UlcsliA5FxEVu2BEe
                                                                                                                                                                                                                                                                                            MD5:4E90FBDED3ECCDE599990AFEE05FDCE2
                                                                                                                                                                                                                                                                                            SHA1:F93402CFA9420776DC98E1FD85737874BF7A4247
                                                                                                                                                                                                                                                                                            SHA-256:073F428912C03F3ADD49A9C34D2B6DCAA0723BD02620CBE9935E49F401CE3A28
                                                                                                                                                                                                                                                                                            SHA-512:340D10E2309A23577D3108C0AF2008714562AA8C64D240C14E33424A5EABB871EDA15BFA099FBA988A4F8301F78E62416A318EA47485815E43102BFE535094DC
                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(n){function o(n){return localStorage.getItem(n)}function r(n,i){return localStorage.setItem(n,i),i}function i(n){localStorage.removeItem(n)}function t(n,i,t){if(!t){t=o(n);return r(n,!!t?t:!!i?i:"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var i=16*Math.random()|0;return("x"===n?i:3&i|8).toString(16)}))}}var e={anon_fpid:function(){return o("anon_fpid")},persist_fpid:function(){return o("persist_fpid")},persist_prev:function(){return o("persist_prev")},afpid_log:function(){return o("afpid_log")},updateAnon:function(n){n&&!o("persist_fpid")?(r("persist_fpid",o("anon_fpid")),i("anon_fpid")):n&&o("anon_fpid")?i("anon_fpid"):n||t("anon_fpid",o("persist_fpid"),!1),r("afpid_log",n)},initialized:!1};n.FNC=n.FNC||{},!n.FNC||n.FNC.anon||n.top!=n.self||(n.FNC.anon=n.FNC.anon||(e=e,t("anon_fpid",o("persist_fpid"),o("afpid_log")),e.initialized=!0,e))}(window);
                                                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.612092018 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.612170935 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.612262964 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.612735033 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.612771988 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.656172991 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.656173944 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:33.937428951 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.449548960 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.449692011 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.454155922 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.454166889 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.454570055 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.456413031 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.456515074 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.456526995 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.456672907 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.499403000 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.626801014 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.627006054 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.627080917 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.627161980 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:34.627182961 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.527865887 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.527961016 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.528053045 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.529134989 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.529170036 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.180337906 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.180419922 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.183160067 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.183173895 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.183684111 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.192228079 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.239396095 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294193029 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294260025 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294305086 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294348955 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294365883 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294394970 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.294419050 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.376888037 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.376965046 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.376986980 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.377002001 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.377047062 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.377074003 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378246069 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378295898 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378321886 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378329992 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378357887 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.378376961 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476001024 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476070881 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476088047 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476099014 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476144075 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.476313114 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.477149010 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.477209091 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.477222919 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.477231026 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.477267027 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478369951 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478414059 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478441000 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478449106 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478482008 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.478507996 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479450941 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479494095 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479518890 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479526043 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479559898 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.479572058 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.530127048 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.530194044 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.530267000 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.531781912 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.531814098 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563152075 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563226938 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563245058 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563265085 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563328028 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563328981 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563940048 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.563987017 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.564026117 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.564033985 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.564090967 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.564090967 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565252066 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565304041 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565331936 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565340042 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565391064 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.565414906 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566483021 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566534042 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566556931 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566564083 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566596031 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.566613913 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649470091 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649504900 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649564028 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649640083 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649677038 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.649849892 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650608063 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650655031 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650697947 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650774002 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650810003 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650835037 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.650995016 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.651062012 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.651077032 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.651145935 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.651151896 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.651204109 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.652728081 CEST49711443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.652761936 CEST4434971113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.959391117 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.959448099 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.959530115 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960175037 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960220098 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960284948 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960489035 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960530043 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960625887 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.960644007 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.030822992 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.030850887 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031007051 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031362057 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031469107 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031553030 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031923056 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.031944990 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.032263994 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.032780886 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.032793045 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.032887936 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.032923937 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033523083 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033530951 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033648968 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033678055 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033689022 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033792973 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033801079 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033812046 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033930063 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.033961058 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.034087896 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.034102917 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.361104012 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.361262083 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.365489960 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.365509033 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.365850925 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.367994070 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.371408939 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.371428013 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.371599913 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.419409037 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.548919916 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.549206972 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.549293995 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.550144911 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.550195932 CEST4434971740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.550226927 CEST49717443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.672724009 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.673732996 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.674057961 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.675467968 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.675481081 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676065922 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676069975 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676403999 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676414013 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676853895 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.676857948 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.677133083 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.677221060 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.677714109 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.677730083 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.687709093 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.688016891 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.688051939 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.688628912 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.688640118 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.715245962 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.715603113 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.715621948 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.715993881 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.716000080 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771446943 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771543980 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771599054 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771749020 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771763086 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771784067 CEST49723443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.771790028 CEST4434972313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.772885084 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.772936106 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.772995949 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773001909 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773087025 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773091078 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773171902 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773231983 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773257971 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773261070 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773272038 CEST49720443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773274899 CEST4434972013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773699045 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773829937 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773997068 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.773997068 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.774091005 CEST49721443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.774135113 CEST4434972113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775577068 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775671005 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775703907 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775722027 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775746107 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775804043 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775933981 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.775955915 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.776132107 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.776145935 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.777160883 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.777206898 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.777297020 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.777421951 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.777436018 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.787759066 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.787833929 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.787903070 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.787930965 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.787962914 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.788029909 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.788149118 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.788167953 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.788192034 CEST49722443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.788204908 CEST4434972213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.790328979 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.790348053 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.790405989 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.790550947 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.790561914 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.820771933 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.820799112 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.820883989 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.820885897 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.820986032 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.821017981 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.821032047 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.821043015 CEST49724443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.821050882 CEST4434972413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.823018074 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.823065996 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.823143959 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.823285103 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.823312044 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.866950035 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.867208958 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.867250919 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.868701935 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.868793011 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.869940996 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.870187998 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.870235920 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.896193027 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.896408081 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.896421909 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.899970055 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.900119066 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.900412083 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.900580883 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.915410042 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.922722101 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.922732115 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:42.969290972 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.033760071 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.033776045 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.065104008 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.065133095 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.065215111 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.065216064 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.065291882 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.076095104 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.087876081 CEST49718443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.087904930 CEST4434971835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097126007 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097194910 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097289085 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097790003 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097892046 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.097970009 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.098231077 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.098278999 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.098334074 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099018097 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099029064 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099234104 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099256039 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099267960 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099328995 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.099548101 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100087881 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100106955 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100281954 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100321054 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100564003 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100598097 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100949049 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.100963116 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.101109982 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.101170063 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.147448063 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.265403032 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.265644073 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.334446907 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.334547043 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.334644079 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.336442947 CEST49719443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.336461067 CEST4434971935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.339602947 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.339720964 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.339843035 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.340110064 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.340147018 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.517673969 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.519268036 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.519334078 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.519706011 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.519717932 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.522775888 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.523281097 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.523334026 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.523948908 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.523956060 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.525542974 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.525897026 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.526006937 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.526029110 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.526628971 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.526644945 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.527019978 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.527023077 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.527319908 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.527324915 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.533505917 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.534112930 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.534141064 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.534655094 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.534661055 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.544768095 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.618752003 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.618827105 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.618885040 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.619465113 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.619507074 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.619534969 CEST49730443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.619549036 CEST4434973013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.623425007 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.623574018 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.623627901 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626027107 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626163006 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626211882 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626616955 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626693964 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.626779079 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.628210068 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.628259897 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.628324032 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.630234003 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.630253077 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.630264044 CEST49728443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.630270004 CEST4434972813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.637398958 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.637464046 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.637515068 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649235964 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649276018 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649348021 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649363041 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649363041 CEST49727443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649377108 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.649385929 CEST4434972713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.651959896 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.651985884 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652019978 CEST49726443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652026892 CEST4434972613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652149916 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652168036 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652767897 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652849913 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652919054 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652964115 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.652970076 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.653003931 CEST49725443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.653009892 CEST4434972513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.653717041 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.653738022 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.654230118 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.654261112 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.661853075 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.661889076 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.661947966 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.662214041 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.662226915 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.667830944 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.667841911 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.667898893 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.668399096 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.668410063 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.695070028 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.695636988 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.695662022 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.696794987 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.697824955 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.698007107 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.698131084 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.701735973 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.702088118 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.702101946 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.705806971 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.705879927 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.707068920 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.707245111 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.707498074 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.707504034 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.719335079 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.719660044 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.719667912 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.721107006 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.721213102 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.722138882 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.722213030 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.722625971 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.722630978 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.722935915 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.723256111 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.723273993 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.723782063 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.724994898 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.725080967 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.725248098 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.725455046 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.725621939 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.725640059 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.729464054 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.729540110 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.730540037 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.730747938 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.730758905 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.739432096 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.747828960 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.765181065 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.771400928 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.771423101 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.780452013 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.780489922 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.827337027 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.935859919 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.936414957 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.936489105 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.940083981 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.940165997 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.940864086 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.941042900 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.941173077 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.941200018 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952667952 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952732086 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952797890 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952809095 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952935934 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.952986002 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.960401058 CEST49733443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.960411072 CEST4434973335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.965688944 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.965722084 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.965811014 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.966345072 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.966356993 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:43.983999968 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.017915964 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.017978907 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.018028975 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.018060923 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.018121958 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.018157959 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.018186092 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019170046 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019222021 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019252062 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019268036 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019295931 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019360065 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019371986 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019433022 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.019490957 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077560902 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077621937 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077641964 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077730894 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077730894 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077747107 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077764034 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.077811003 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.079962015 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080023050 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080061913 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080075979 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080076933 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080097914 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080123901 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080151081 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080169916 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080202103 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080204010 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080260992 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080281019 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080321074 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080322981 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080339909 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080352068 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080360889 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080373049 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080390930 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080419064 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080419064 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080446005 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080461025 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080550909 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.080604076 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081075907 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081140041 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081146002 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081197977 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081234932 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.081278086 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.184253931 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.184292078 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.184390068 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.184391975 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.184503078 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.226799011 CEST49732443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.226857901 CEST4434973235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.292655945 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.314435005 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.326527119 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.329324961 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.333988905 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.338207960 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.355424881 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.367626905 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.377393961 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.380620956 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.421423912 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.421463013 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.421534061 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.425045967 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.425056934 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.458782911 CEST49737443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.458863974 CEST4434973735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.459788084 CEST49735443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.459832907 CEST4434973535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.460175037 CEST49734443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.460191011 CEST4434973435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.461146116 CEST49731443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.461163044 CEST4434973135.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510340929 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510426044 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510524035 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510867119 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510886908 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.510966063 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.511626005 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.511657953 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.511892080 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512276888 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512310028 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512649059 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512675047 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512932062 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.512943983 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.536936045 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.536942005 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.537754059 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.537758112 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.538043022 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.538074017 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.538927078 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.538945913 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.539669991 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.539683104 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.540801048 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.540805101 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.552798986 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.552834034 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.553361893 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.553369045 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.553966045 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.553985119 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.554589987 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.554594994 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.566837072 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.567399979 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.567410946 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.568578959 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.569150925 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.569329023 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.569367886 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.574174881 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.574212074 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.574348927 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.574836016 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.574848890 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.610030890 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.610039949 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637453079 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637608051 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637865067 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637928009 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637929916 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.637969017 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.638289928 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.638300896 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.639794111 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.639942884 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.640022993 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.641493082 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.641520977 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.641550064 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.641563892 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.643210888 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.643217087 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.643227100 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.643232107 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.648586988 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.648668051 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.648727894 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.649624109 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.649640083 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.649653912 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.649660110 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653307915 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653620958 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653659105 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653676033 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653737068 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.653788090 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.655421972 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.655431986 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.655991077 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.656615019 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.656645060 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.656656027 CEST49739443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.656661987 CEST4434973913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.657888889 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.657902956 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.658786058 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.658797026 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661071062 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661170959 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661246061 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661417007 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661453962 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661482096 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661499023 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.661545992 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.662491083 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.662527084 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.662775040 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.663013935 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.663042068 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.663072109 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.663081884 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889822960 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889878988 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889915943 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889934063 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889945984 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889954090 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889982939 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.889990091 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.890012026 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.890033007 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891562939 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891613007 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891638041 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891644001 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891673088 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.891694069 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976793051 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976865053 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976876020 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976883888 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976913929 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.976933002 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977829933 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977888107 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977914095 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977919102 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977946997 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.977966070 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.978965044 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.979012012 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.979049921 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.979055882 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.979079008 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:44.979108095 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.016172886 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.016405106 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.016415119 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.016881943 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.017314911 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.017389059 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.017484903 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.059412956 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063477993 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063525915 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063564062 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063570976 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063626051 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063736916 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063791990 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063883066 CEST49743443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.063895941 CEST4434974335.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.066310883 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.066333055 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.066454887 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.066700935 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.066710949 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.071794033 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.110245943 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.114343882 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.114918947 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158236027 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158312082 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158370972 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158385038 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158497095 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.158514023 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.159265995 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.159315109 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.159993887 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.160058022 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.160111904 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.160120964 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161138058 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161238909 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161314964 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161449909 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161468029 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161509037 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161534071 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161766052 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161890984 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.161900997 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.162415028 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.162533045 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.163198948 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.163297892 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.163310051 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.163369894 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.171600103 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.173851967 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.173863888 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.174964905 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.177203894 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.177366018 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.177372932 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.192797899 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.193273067 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198659897 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198693991 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198753119 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.200612068 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.200627089 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.203398943 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.203980923 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.204011917 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.204041958 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.218977928 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.219014883 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.219036102 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.219046116 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.247801065 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.267817020 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.296710968 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.298624039 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.299058914 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.299096107 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.299511909 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.299978971 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.300002098 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.300254107 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.300268888 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.300852060 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.300858021 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.302490950 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.302512884 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.303495884 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.303503036 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.350959063 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.350991964 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351002932 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351022005 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351036072 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351053953 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351067066 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351099968 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.351140976 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.352870941 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.352895975 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.352946043 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.352950096 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.352993965 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.354449034 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.355530024 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.356102943 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.356172085 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.358311892 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.358329058 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.359961033 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.359970093 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.360682964 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.360687971 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.361126900 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.361897945 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.361964941 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.362581015 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.362588882 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398216963 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398355961 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398830891 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398910046 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398929119 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.398972988 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399200916 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399214029 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399224043 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399228096 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399909973 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399919987 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399951935 CEST49749443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.399959087 CEST4434974913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.411358118 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.411397934 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.411689997 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.415600061 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.415615082 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.438350916 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.438380957 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.438431025 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.438436985 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.438488007 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440148115 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440227032 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440263033 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440289974 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440325022 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440325975 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440340996 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440346003 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440354109 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440368891 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440392017 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440395117 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440396070 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440402985 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440424919 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440426111 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440439939 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440455914 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440481901 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440720081 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440738916 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440776110 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440805912 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440812111 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.440871000 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442013025 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442038059 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442085028 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442132950 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442132950 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442138910 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.442924976 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444180012 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444204092 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444210052 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444235086 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444245100 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444261074 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444264889 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444274902 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444299936 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444324017 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444550037 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444586992 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444600105 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444628954 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444641113 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444645882 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444664001 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444668055 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444679976 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444680929 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444694996 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444713116 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444726944 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444802999 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.444941044 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.445007086 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.454354048 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.454427958 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.454626083 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.456231117 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.456244946 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460347891 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460356951 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460423946 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460432053 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460479021 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.460511923 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462132931 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462132931 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462193966 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462218046 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462816954 CEST49750443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.462825060 CEST4434975013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.465868950 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466017008 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466088057 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466177940 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466212034 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466248989 CEST49751443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.466265917 CEST4434975113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.479310036 CEST49746443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.479335070 CEST4434974635.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.481329918 CEST49747443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.481334925 CEST4434974735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.487375975 CEST49745443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.487399101 CEST4434974535.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.491838932 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.491861105 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.491915941 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.496807098 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.496841908 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.499273062 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.499309063 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.499403954 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.502207994 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.502224922 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.503026009 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.503041983 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.503328085 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.505435944 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.505450964 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512478113 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512530088 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512563944 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512584925 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512607098 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512626886 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512665987 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512702942 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512702942 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.512736082 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514125109 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514170885 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514209986 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514216900 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514242887 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.514261961 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.524959087 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.524991035 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525044918 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525049925 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525089025 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525582075 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525600910 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525713921 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525768042 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525791883 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525825024 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525830030 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525860071 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.525890112 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.526051998 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.526062012 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527299881 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527324915 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527371883 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527375937 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527405977 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.527426004 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528384924 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528405905 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528436899 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528440952 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528481007 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.528497934 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529742956 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529769897 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529808044 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529818058 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529851913 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.529865026 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.534809113 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.534821987 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.534897089 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.537426949 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.537450075 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.538836002 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.538940907 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.539417028 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.540349960 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.540386915 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.541083097 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.541105986 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.541626930 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.541929960 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.541955948 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599786043 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599853039 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599904060 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599917889 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599936008 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.599960089 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600729942 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600781918 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600796938 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600806952 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600830078 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.600848913 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601532936 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601572990 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601614952 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601623058 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601643085 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601661921 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601692915 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601739883 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601882935 CEST49748443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.601897955 CEST4434974835.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611644030 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611665010 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611720085 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611725092 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611752033 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.611771107 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612198114 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612211943 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612251997 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612256050 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612277985 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.612297058 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613071918 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613087893 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613145113 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613148928 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613176107 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613193989 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613692999 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613708973 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613749981 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613754988 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613780022 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.613801003 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614170074 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614201069 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614228964 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614232063 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614258051 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614278078 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614763975 CEST49744443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.614769936 CEST4434974435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.674424887 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.674498081 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.674571037 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.674958944 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.674990892 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.676587105 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.676954031 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.676968098 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.678066969 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.678504944 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.678673029 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.678945065 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.699398994 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.699440002 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.700083971 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.700083971 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.700117111 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.719474077 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.797641039 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.801352024 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.801425934 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.802334070 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.802407980 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.803541899 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.803612947 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.843893051 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.843910933 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.890847921 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.984848976 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.985013962 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.985085011 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.989178896 CEST49754443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.989206076 CEST4434975435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.012057066 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.012087107 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.012166977 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.012556076 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.012571096 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.057404041 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.057794094 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.057811022 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059237957 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059315920 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059808969 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059808969 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059822083 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.059884071 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.062164068 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.062540054 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.062563896 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.064131021 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.064217091 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.064479113 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.064565897 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.064610958 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.075373888 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.075948954 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.075967073 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.076670885 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.076674938 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.104897976 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.105634928 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.105699062 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.106029034 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.106044054 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.109594107 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.109610081 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.109802961 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.109811068 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.129713058 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.135526896 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.135566950 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.135940075 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.135951996 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.143688917 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.144232988 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.144258976 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.145102024 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.145107031 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.155977011 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.155982971 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.161562920 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.161822081 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.163340092 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.163345098 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.163769960 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.171789885 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.172588110 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.172609091 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.172908068 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.172914028 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.178702116 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.178752899 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.179019928 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.179111004 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.179111004 CEST49758443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.179128885 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.179136992 CEST4434975813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.182576895 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.182602882 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.182683945 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.183034897 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.183057070 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.204058886 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.204196930 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.204240084 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.204279900 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.205553055 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.205887079 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.205944061 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.205976963 CEST49759443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.205991983 CEST4434975913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.208735943 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.208791018 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.209649086 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.209906101 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.209935904 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231540918 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231688976 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231785059 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231857061 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231872082 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231911898 CEST49760443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.231924057 CEST4434976013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.234069109 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.234150887 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.234227896 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.234447956 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.234482050 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242265940 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242321968 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242341995 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242377043 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242386103 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242451906 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242471933 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.242785931 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.243175983 CEST49756443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.243185997 CEST4434975613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.244440079 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.244587898 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.245496035 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.245752096 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.245752096 CEST49761443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.245768070 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.245770931 CEST4434976113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.247428894 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.247765064 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.247807980 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.247937918 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.248059988 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.248074055 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280087948 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280219078 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280499935 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280858994 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280858994 CEST49762443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280877113 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.280884981 CEST4434976213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.282994986 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.283013105 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.283211946 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.283319950 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.283343077 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.296173096 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.296458006 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.296495914 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.297599077 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.298131943 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.298271894 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.298304081 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303546906 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303572893 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303582907 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303600073 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303610086 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303639889 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303637981 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303714991 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303750038 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303750038 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.303786993 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319478989 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319504023 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319564104 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319581032 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319617033 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.319648027 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.348763943 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.382498026 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.382894039 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.382904053 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.383821011 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.384115934 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.384146929 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.384485006 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.384557962 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.384983063 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.385077000 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.385108948 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.387689114 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.387773991 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.388078928 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.388252974 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.388371944 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.388387918 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.390914917 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.390943050 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.391000032 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.391032934 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.391060114 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.391134024 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.405942917 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.405966997 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.406019926 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.406035900 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.406068087 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.406274080 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.406968117 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407105923 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407238960 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407320976 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407320976 CEST49764443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407334089 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.407346010 CEST4434976423.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408341885 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408360958 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408492088 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408493042 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408509016 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.408726931 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410054922 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410106897 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410130978 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410132885 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410166979 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410187960 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410394907 CEST49757443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.410429001 CEST4434975713.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.427423000 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.429068089 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.429086924 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.429128885 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.439254999 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.439330101 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.439548969 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.439790010 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.439821959 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.444658995 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.444977045 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.444998026 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.448561907 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.448642015 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.449304104 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.449501038 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.449578047 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.452848911 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.452919960 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.453125954 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.454118967 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.454157114 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.472280025 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.491425991 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.499680042 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.499701023 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.544699907 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.548492908 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.594336987 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.624902010 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626838923 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626931906 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626943111 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626960039 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626971006 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.626996040 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.627002001 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.627012014 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.627065897 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630686045 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630716085 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630744934 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630753040 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630775928 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630778074 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630810976 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630841017 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630846977 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630846977 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630887985 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.630888939 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.643666983 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.643685102 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.643750906 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.643768072 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.643810987 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650362968 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650401115 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650434017 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650448084 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650460958 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650468111 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650489092 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650504112 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650531054 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.650702953 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651817083 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651829958 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651842117 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651876926 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651918888 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651933908 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651972055 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.651990891 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.652098894 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.652105093 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.653054953 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.655982971 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.656018972 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.656059980 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.681999922 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.682261944 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.682435036 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.682574987 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.682665110 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.682759047 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724040031 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724095106 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724116087 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724155903 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724174023 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724194050 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724195957 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724245071 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724289894 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724340916 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724354982 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.724397898 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.727400064 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.727482080 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.733747959 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.733768940 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737540007 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737586021 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737642050 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737665892 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737720013 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.737745047 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738240004 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738287926 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738329887 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738343954 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738373995 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738755941 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.738775015 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739290953 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739322901 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739377022 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739411116 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739444017 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.739465952 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740173101 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740194082 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740277052 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740291119 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740318060 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.740361929 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.779890060 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.824774027 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.824803114 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.824903965 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.824947119 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.824986935 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825010061 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825392962 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825412989 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825473070 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825488091 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825515985 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.825548887 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.826205969 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.826229095 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.826282024 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.826296091 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.826323986 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.827749968 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828834057 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828855038 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828911066 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828938961 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828968048 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.828988075 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829631090 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829651117 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829688072 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829704046 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829732895 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.829751968 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.833796024 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.857898951 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.881798983 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.896389008 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.901472092 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.906068087 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.911020994 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.911046028 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.911147118 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.911217928 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.911981106 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912004948 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912050009 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912082911 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912111044 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912132978 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912578106 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912595987 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912642956 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912659883 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.912689924 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913435936 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913460970 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913494110 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913503885 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913558960 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.913589001 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.914382935 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.914403915 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.914444923 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.914453030 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.914469004 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915369987 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915402889 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915429115 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915440083 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915455103 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.915486097 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916306973 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916327953 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916368961 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916377068 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916393042 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.916424036 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917257071 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917277098 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917311907 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917320013 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917335987 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.917360067 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922106981 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922173023 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922195911 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922236919 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922259092 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922265053 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922281981 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922312975 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922346115 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922346115 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.922384024 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.925612926 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937001944 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937014103 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937073946 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937104940 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937134027 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937167883 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937180996 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.937243938 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.941293001 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956711054 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956731081 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956770897 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956792116 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956832886 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956837893 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956851959 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956871986 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956871986 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956890106 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956902027 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956928968 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956928968 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.956984997 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958194017 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958240986 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958285093 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958292007 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958344936 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.958344936 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.966309071 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998068094 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998094082 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998167992 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998183966 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998223066 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.998245001 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999100924 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999121904 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999175072 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999185085 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999222994 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999248028 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999699116 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999722004 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999764919 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999774933 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999810934 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:46.999833107 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.000230074 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.000257015 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.000349045 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.000359058 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.000416040 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001447916 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001468897 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001543999 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001553059 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001748085 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001763105 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001784086 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001874924 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001884937 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.001966000 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003088951 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003110886 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003191948 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003191948 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003201008 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003257990 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003339052 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003366947 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003406048 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003415108 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003457069 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.003457069 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.006115913 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.006122112 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.007175922 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.007179976 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.007751942 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.007761002 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008285999 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008358955 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008374929 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008387089 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008462906 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008677959 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.008685112 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.009076118 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.009084940 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.009886980 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.009892941 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.010461092 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.010488987 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.011643887 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.011657000 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.012341022 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.012346029 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.013708115 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.013712883 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022547960 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022604942 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022701979 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022701979 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022711992 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.022839069 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.023946047 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.023992062 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.024075985 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.024084091 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.024138927 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.024138927 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025746107 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025795937 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025897026 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025897026 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025904894 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.025959969 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.036529064 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.037566900 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.043689966 CEST49765443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.043714046 CEST4434976513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.045821905 CEST49763443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.045839071 CEST4434976313.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047595978 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047646999 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047754049 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047754049 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047763109 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.047836065 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049160957 CEST49766443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049170017 CEST4434976613.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049282074 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049324989 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049413919 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049413919 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049422026 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.049619913 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050461054 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050503016 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050549030 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050555944 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050607920 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.050607920 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052383900 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052428961 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052464008 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052470922 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052541018 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.052541018 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.071872950 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.071966887 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.078488111 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.078514099 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.078912973 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.081331968 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085218906 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085288048 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085316896 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085346937 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085375071 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085810900 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085864067 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085894108 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085916996 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085956097 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.085978985 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086580992 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086635113 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086663008 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086677074 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086709023 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.086982012 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087189913 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087244034 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087266922 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087280035 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087327957 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087328911 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087341070 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087368965 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087412119 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087434053 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087446928 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087574959 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.087752104 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.088489056 CEST49767443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.088510036 CEST4434976735.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.091336966 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094119072 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094187975 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094275951 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094275951 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094290972 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.094342947 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.102475882 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.102546930 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.102767944 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.106268883 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.106334925 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.106412888 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.107949972 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108015060 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108269930 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108422995 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108484983 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108694077 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108767986 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108794928 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108803988 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108866930 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.108866930 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109215021 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109298944 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109345913 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109396935 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109396935 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109405994 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109416962 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.109525919 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110321045 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110366106 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110438108 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110438108 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110445023 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.110615015 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111381054 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111460924 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111517906 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111557007 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111562967 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111588001 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111617088 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111643076 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.111908913 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112054110 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112189054 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112246037 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112379074 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112432957 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112461090 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112467051 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112494946 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.112545013 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117794037 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117806911 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117835999 CEST49774443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117841959 CEST4434977413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117916107 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117921114 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117945910 CEST49773443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.117949009 CEST4434977313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.119040966 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.123040915 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.123049974 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.123090982 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.123097897 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.124809027 CEST49772443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.124844074 CEST4434977213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.127397060 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.132806063 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.132867098 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.133148909 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.138802052 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.138884068 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.138967991 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.138967991 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.138978958 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139022112 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139811039 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139857054 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139888048 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139894009 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139934063 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.139980078 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140717030 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140763998 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140785933 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140791893 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140822887 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.140837908 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141829967 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141872883 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141913891 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141921043 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141944885 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.141958952 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142777920 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142819881 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142875910 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142875910 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142884970 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.142932892 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143661022 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143721104 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143773079 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143779993 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143795967 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.143821955 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.151938915 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.152023077 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.152089119 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.152098894 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.152126074 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.152144909 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.155432940 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180427074 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180478096 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180530071 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180540085 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180561066 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180617094 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180834055 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180893898 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180934906 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180941105 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.180995941 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.181013107 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.181116104 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230060101 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230123043 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230190992 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230190992 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230201006 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230273008 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230397940 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230453014 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230469942 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230478048 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230505943 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230521917 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.230973005 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231020927 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231045961 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231061935 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231095076 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231095076 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231795073 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231842995 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231875896 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231882095 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231935978 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.231978893 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232265949 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232297897 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232345104 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232352018 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232397079 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232569933 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232589960 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232631922 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232640028 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.232669115 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.233196020 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234244108 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234256983 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234338045 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234345913 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234407902 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234806061 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234822035 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234921932 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234921932 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.234929085 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.235002041 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.264146090 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.264146090 CEST49771443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.264231920 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.264257908 CEST4434977113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.266633034 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.266670942 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.266732931 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.266982079 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.268326044 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.268336058 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.268480062 CEST49768443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.268496037 CEST4434976813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.278270006 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.278279066 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.278357029 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.279105902 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.279114962 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.280895948 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.280950069 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.281435013 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.282476902 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.282510042 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.282644033 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.284637928 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.284718037 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.284782887 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.284928083 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.284957886 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.285128117 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.285145044 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.285850048 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.285880089 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.320785999 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.320807934 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.320863962 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.320877075 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.320936918 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321289062 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321337938 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321358919 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321367025 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321412086 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.321412086 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322123051 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322144032 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322199106 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322206974 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322247028 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322247028 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322268963 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322293043 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322350979 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322359085 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322391033 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.322597980 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323159933 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323179960 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323241949 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323250055 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323288918 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.323288918 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324038982 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324054956 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324101925 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324121952 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324139118 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324162006 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324168921 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324168921 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324179888 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324193954 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.324258089 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325064898 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325078964 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325128078 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325149059 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325176001 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325304031 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325443029 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325475931 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.325510025 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.328371048 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.328412056 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.328439951 CEST49776443192.168.2.623.60.203.209
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.328454971 CEST4434977623.60.203.209192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.404928923 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.405103922 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.405174017 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.406696081 CEST49775443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.406724930 CEST4434977513.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.411907911 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.411978006 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412029982 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412045956 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412067890 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412126064 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412465096 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412522078 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412553072 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412560940 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412606001 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.412606001 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413235903 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413279057 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413337946 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413337946 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413347006 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413408995 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413467884 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413518906 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413569927 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413569927 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413578987 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.413667917 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.414165020 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.414407015 CEST49769443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.414422035 CEST4434976935.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.434710979 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.434767962 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.434845924 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.435365915 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.435405970 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.903532982 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.904004097 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.904026031 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.904458046 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.904462099 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.942604065 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.943000078 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.943033934 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.943377972 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.943392038 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944278955 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944535971 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944572926 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944616079 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944931984 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944941998 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944942951 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.944977999 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.945333004 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.945341110 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.958122015 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.958410978 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.958421946 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.958784103 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:47.958787918 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003417015 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003561974 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003626108 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003662109 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003665924 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003674984 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.003678083 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.006170034 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.006191015 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.006310940 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.006463051 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.006479025 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042584896 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042629957 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042680979 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042831898 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042845011 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042856932 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.042862892 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043622971 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043771029 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043939114 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043968916 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043984890 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043987036 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.043993950 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045067072 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045130968 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045186996 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045768023 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045795918 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.045861006 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.046392918 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.046412945 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.046426058 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.046432972 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.047009945 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.047409058 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.047422886 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.047779083 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.047842026 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.048352003 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049104929 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049149036 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049211025 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049560070 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049652100 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049706936 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049930096 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.049949884 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.050012112 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.050023079 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.050091982 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.050179958 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.050195932 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.061954021 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062021971 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062068939 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062123060 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062131882 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062139988 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.062144995 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.064107895 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.064141989 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.064301968 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.064301968 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.064337969 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.091478109 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.091590881 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.300463915 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.300502062 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.300602913 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.300604105 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.300657034 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.320415974 CEST49782443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.320458889 CEST4434978235.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.328613997 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.328643084 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.328705072 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.328906059 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.328917027 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.671927929 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.694690943 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.702594042 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.707453012 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.716532946 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.719518900 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.719533920 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.720241070 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.720244884 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.720726967 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.720736980 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.721343040 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.721359015 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.722079992 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.722117901 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.722904921 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.722919941 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.723632097 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.723644018 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.724411964 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.724417925 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.734869003 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.739898920 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.739918947 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.740464926 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.740472078 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819080114 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819139957 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819250107 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819631100 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819639921 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819648981 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819653034 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.819879055 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820033073 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820082903 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820578098 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820687056 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820780993 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820833921 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820842981 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.820883036 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.821448088 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.821448088 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.821470022 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.821480036 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.822730064 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.822763920 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.822789907 CEST49786443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.822808027 CEST4434978613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.823982954 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.823988914 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.823997974 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.824002028 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.841255903 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.841411114 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.841547966 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.847758055 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.847826004 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.847990990 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.849461079 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.849473000 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.849654913 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.851289034 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.851321936 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.851376057 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852412939 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852468014 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852575064 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852809906 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852826118 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852957010 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.852968931 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.853127003 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.853146076 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.853157997 CEST49785443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.853163004 CEST4434978513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856367111 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856401920 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856458902 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856468916 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856498957 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856743097 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856762886 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856905937 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.856940031 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.928781986 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:48.997807980 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.004285097 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.004297018 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.004800081 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.006633043 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.006711960 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.006864071 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.047405005 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.191937923 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.191987038 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.192063093 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.192097902 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.192140102 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.192198038 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.194272041 CEST49788443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.194291115 CEST4434978813.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.492396116 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.495747089 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.506836891 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.526073933 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.537314892 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.544708967 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.548021078 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.548526049 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.575988054 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.591624975 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.772448063 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.772495031 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.773150921 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.773163080 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.774744034 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.774765015 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.775432110 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.775437117 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.775777102 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.775856972 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.776233912 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.776249886 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.777774096 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.777801037 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.778796911 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.778810024 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.779630899 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.779644966 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.779896021 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.779901028 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871578932 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871747971 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871818066 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871934891 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871957064 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871968985 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.871975899 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.873742104 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874165058 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874217033 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874258041 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874272108 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874285936 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.874293089 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.875735044 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.875766993 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.875858068 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.875941038 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876096964 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876111984 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876173019 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876215935 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876348972 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876364946 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876374960 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.876379967 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877002001 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877141953 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877247095 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877262115 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877269030 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877301931 CEST49793443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.877315044 CEST4434979313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878144979 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878202915 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878268957 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878304005 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878336906 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878391027 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878490925 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878513098 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878587961 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.878601074 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.879513025 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.879542112 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.879605055 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.879760981 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.879779100 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881098032 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881253958 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881316900 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881359100 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881377935 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881396055 CEST49792443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.881405115 CEST4434979213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.883321047 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.883342981 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.883430958 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.883508921 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:49.883522034 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.511699915 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.512254000 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.512275934 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.512780905 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.512784004 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.512793064 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.513089895 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.513115883 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.513478041 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.513484001 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.517275095 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.517612934 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.517648935 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.517983913 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.517996073 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.553411961 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.553927898 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.553941011 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.554372072 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.554378986 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.562884092 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.563229084 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.563246965 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.563620090 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.563625097 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611418009 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611509085 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611660957 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611918926 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611918926 CEST49796443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611933947 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.611943007 CEST4434979613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.614626884 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.614648104 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.614805937 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.614967108 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.614972115 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615183115 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615329981 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615434885 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615480900 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615480900 CEST49798443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615506887 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.615530968 CEST4434979813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.618957996 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619021893 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619116068 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619240046 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619240046 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619276047 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.619298935 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.620465040 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.620493889 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.620584965 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.620717049 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.620733976 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.622607946 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.622651100 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.622756004 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.623858929 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.623893976 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658492088 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658624887 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658735991 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658824921 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658845901 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658863068 CEST49794443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.658870935 CEST4434979413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.661871910 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.661919117 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.662065983 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.662178040 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.662199974 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668365955 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668490887 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668572903 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668673038 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668684959 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668695927 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.668704033 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.671356916 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.671379089 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.671478987 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.671644926 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:50.671660900 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.267966986 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.268517971 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.268541098 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.269027948 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.269036055 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.274252892 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.274616957 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.274648905 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.275000095 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.275007010 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.298633099 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.299237013 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.299252033 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.299705982 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.299711943 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.301130056 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.305469036 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.305479050 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.305948019 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.305953026 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.325491905 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.326287985 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.326309919 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.326845884 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.326854944 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405271053 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405340910 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405420065 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405639887 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405662060 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405674934 CEST49800443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405683041 CEST4434980013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.405944109 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406075001 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406213999 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406264067 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406264067 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406282902 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406291962 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406361103 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.406429052 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.407119989 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.407252073 CEST49799443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.407270908 CEST4434979913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410190105 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410235882 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410269022 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410281897 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410332918 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410372972 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410473108 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410478115 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410582066 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410600901 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410778999 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410790920 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410840034 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410974979 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.410988092 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412056923 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412127018 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412271976 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412326097 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412333012 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412359953 CEST49801443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.412365913 CEST4434980113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.414192915 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.414222002 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.414323092 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.414422989 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.414438963 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.425617933 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.425746918 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427675009 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427675009 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427675962 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427676916 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427732944 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427814960 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427943945 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.427975893 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.732173920 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:51.732208967 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.050201893 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.050856113 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.050909996 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.051578999 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.051590919 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.052301884 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.052665949 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.052680016 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.053087950 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.053098917 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.076258898 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.077193022 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.077193022 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.077215910 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.077223063 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.078844070 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.079154015 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.079171896 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.079524994 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.079531908 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.141937971 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.142605066 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.142615080 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.143030882 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.143040895 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151638031 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151702881 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151837111 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151932955 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151932955 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.151978016 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.152008057 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153444052 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153521061 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153620005 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153729916 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153729916 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153745890 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.153765917 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.155719995 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.155767918 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156117916 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156261921 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156277895 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156394958 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156405926 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156513929 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156735897 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.156747103 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179373026 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179552078 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179635048 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179780006 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179780960 CEST49806443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179795027 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.179801941 CEST4434980613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.180618048 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.180684090 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.181154966 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.181340933 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.181340933 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.181379080 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.181389093 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183377981 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183444977 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183634043 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183644056 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183672905 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183759928 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183881044 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183893919 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183895111 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.183922052 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.240622997 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.240762949 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.240916967 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.240917921 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.241030931 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.241039038 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.243518114 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.243588924 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.243678093 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.243854046 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.243884087 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.791480064 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792005062 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792208910 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792234898 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792613983 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792625904 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792746067 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792749882 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792984009 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.792988062 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.834197044 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.834686041 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.834709883 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.835167885 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.835177898 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.852607012 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.853182077 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.853200912 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.853763103 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.853769064 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.882661104 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.883157969 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.883177042 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.883712053 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.883718014 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.890831947 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.890891075 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.891041994 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.891210079 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.891223907 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.891235113 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.891239882 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.892060041 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.892121077 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.892203093 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895865917 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895864964 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895864964 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895875931 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895884037 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895888090 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.895972967 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.896410942 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.896423101 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.897140026 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.897164106 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.897265911 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.897363901 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.897386074 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934269905 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934351921 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934422970 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934633017 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934670925 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934699059 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.934715033 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.937860966 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.937891006 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.937954903 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.938107014 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.938119888 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.974977016 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975063086 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975147963 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975404978 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975419044 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975445986 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.975450993 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.978063107 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.978148937 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.978230953 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.978372097 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.978408098 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.981739998 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.981884956 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.982116938 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.982355118 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.982371092 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.982383013 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.982388973 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.989772081 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.989800930 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.990040064 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.990236044 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:52.990262985 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.537233114 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.539413929 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.539429903 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.540179014 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.540194035 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.540268898 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.546699047 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.546730042 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.547563076 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.547575951 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.576796055 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.577719927 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.577738047 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.578819036 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.578824043 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.628108025 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.628974915 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.629034042 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.629930019 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.629946947 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.635780096 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.635901928 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.636185884 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.636253119 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.636253119 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.636260033 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.636267900 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.640929937 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.641633987 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.641664028 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.641830921 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.641971111 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.641992092 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.642829895 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.642843962 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.642895937 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.642910004 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.643765926 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.643829107 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.643884897 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.644093990 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.644109011 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.654488087 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.654520035 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.654812098 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.654812098 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.654840946 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.675610065 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.675787926 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.675904036 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.678227901 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.678227901 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.678241014 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.678248882 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.730386972 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.730542898 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.730604887 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.749834061 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.750017881 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.750082016 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.754257917 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.754307985 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.754338026 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.754354954 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.771275997 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.771284103 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.771334887 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.771341085 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.839447021 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.839520931 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.839590073 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.846889019 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.846939087 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.852597952 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.852627039 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.852688074 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.852883101 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.852905035 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.856452942 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.856486082 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.856575012 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.864972115 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.864986897 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.945509911 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.945532084 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.945626974 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.946309090 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:53.946319103 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.278743982 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.279483080 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.279500008 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.279953003 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.279967070 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.292943954 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.293634892 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.293654919 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.293991089 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.294006109 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.377513885 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.377577066 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.377635002 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.378026009 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.378040075 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.378102064 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.378108978 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.380919933 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.380951881 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.381053925 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.381191969 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.381202936 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.391937971 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392025948 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392244101 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392453909 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392453909 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392465115 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.392472029 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.395668983 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.395692110 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.396028042 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.396722078 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.396742105 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.644814968 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.645785093 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.645800114 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.646449089 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.647012949 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.647224903 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.647232056 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.648384094 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.648401022 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.649586916 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.649597883 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.651042938 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.651042938 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.651063919 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.651077032 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.744026899 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.744081020 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.744149923 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.745274067 CEST49822443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.745281935 CEST4434982213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746196032 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746282101 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746391058 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746675968 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746736050 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.746787071 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.747785091 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.747785091 CEST49823443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.747800112 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.747817993 CEST4434982313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.749967098 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.749974012 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.749988079 CEST49821443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.749993086 CEST4434982113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.754412889 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.754508018 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.754609108 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.755676985 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.755703926 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.755817890 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.756103992 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.756138086 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757244110 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757278919 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757402897 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757474899 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757482052 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757966995 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.757999897 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.825366974 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.825503111 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.828516960 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.828532934 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.828866959 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.843560934 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.843770027 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.843775034 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.843954086 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.891400099 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.018932104 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.019037962 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.019171953 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.019568920 CEST49824443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.019573927 CEST4434982440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.044823885 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.048435926 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.050236940 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.050263882 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.051196098 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.051218987 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.055381060 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.055409908 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.056292057 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.056299925 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.149785995 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.149805069 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.149895906 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.149923086 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.150305986 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.150366068 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.153409958 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.153567076 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.153697968 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.156924009 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.156924009 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.156939983 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.156949043 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.158430099 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.158430099 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.158451080 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.158463955 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.168401003 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.168442965 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.168499947 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.170186043 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.170202017 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.170263052 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.171029091 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.171051979 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.171123028 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.171129942 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.387559891 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.393249035 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.396312952 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.396312952 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.396342039 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.396358013 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.399801016 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.399883032 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.400260925 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.400276899 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.418652058 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.452088118 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.452110052 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.452539921 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.452553034 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490556002 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490581989 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490658045 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490669012 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490736008 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490777016 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.490777016 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.494066000 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.494066000 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.494082928 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.494095087 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.495997906 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.496022940 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.496071100 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.496099949 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.496597052 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.496640921 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.503408909 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.503442049 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.503525019 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.505369902 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.505369902 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.505410910 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.505434036 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.506860971 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.506877899 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.508835077 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.508871078 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.508919954 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.509063005 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.509082079 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.551507950 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.551582098 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.551630974 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.552309036 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.552309036 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.552330017 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.552350998 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.555799007 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.555835962 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.555933952 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.556050062 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.556057930 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.719129086 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.719197989 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.719268084 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.813391924 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.824681044 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.824704885 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.827367067 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.827373028 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.846508026 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.851732969 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.851753950 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.911169052 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.911194086 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922626019 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922677994 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922732115 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922755003 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922934055 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.922991991 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.930819988 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.930849075 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.930893898 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.930907965 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.939671993 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.939716101 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.939812899 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.939969063 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:55.939984083 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.008600950 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.008990049 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.009057999 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.019634008 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.019665956 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.019691944 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.019706011 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.028317928 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.028357029 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.028430939 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.029719114 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.029735088 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.140744925 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.148432970 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.148452044 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.149177074 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.149182081 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.172262907 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.174364090 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.174410105 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.175188065 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.175194979 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.189034939 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.190475941 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.190486908 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.191602945 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.191607952 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.244057894 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.244147062 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245173931 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245352030 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245433092 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245912075 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245913029 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245929956 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.245939016 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.249025106 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.249059916 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.251538992 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.251565933 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.251619101 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.251899004 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.251909971 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.254333019 CEST49842443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.254370928 CEST44349842173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.254445076 CEST49842443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.256459951 CEST49842443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.256478071 CEST44349842173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275115013 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275190115 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275238037 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275479078 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275495052 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275509119 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.275516033 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.280051947 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.280086040 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.280142069 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.280359030 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.280379057 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.288110971 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.288187027 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.288228989 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.288311958 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.288322926 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.293876886 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.293906927 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.293962955 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.294087887 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.294107914 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.591552019 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.593498945 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.593517065 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.594254971 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.594259024 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.692013979 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.692219019 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.692279100 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.694185972 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.694191933 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.694241047 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.694245100 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.699589014 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.700511932 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.700531960 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.701345921 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.701351881 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.706302881 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.706340075 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.706573009 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.706958055 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.706970930 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.825171947 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.825500011 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.825577021 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.826349974 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.826358080 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.829711914 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.829746962 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.830357075 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.830357075 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.830391884 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.859481096 CEST44349842173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.859581947 CEST49842443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.883732080 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.884339094 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.884349108 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.885986090 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.885991096 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.914266109 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.914850950 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.914881945 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.915247917 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.915256023 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.940232038 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.940618038 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.940648079 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.941020966 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.941028118 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984174013 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984327078 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984385967 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984513044 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984534025 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984543085 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.984549046 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.987525940 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.987562895 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.987742901 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.987915993 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:56.987926960 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.013746023 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014308929 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014415979 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014450073 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014467001 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014478922 CEST49843443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.014486074 CEST4434984313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.017370939 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.017414093 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.017514944 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.017679930 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.017688036 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.041985989 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042036057 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042187929 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042244911 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042262077 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042274952 CEST49844443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.042280912 CEST4434984413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.044523954 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.044553041 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.044655085 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.044790983 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.044809103 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.225022078 CEST49755443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.225050926 CEST44349755142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.347326994 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.358810902 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.358824015 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.360441923 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.360461950 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.455826044 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.455991983 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.456140995 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.456358910 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.456358910 CEST49845443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.456376076 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.456384897 CEST4434984513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.459976912 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.460014105 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.460087061 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.460232973 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.460247993 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.485352039 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.495186090 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.495204926 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.495394945 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.495405912 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591141939 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591248989 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591327906 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591335058 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591361046 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591473103 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591784000 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591799974 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591876030 CEST49846443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.591881037 CEST4434984613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.594774961 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.594790936 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.594973087 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.595165968 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.595170021 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.627100945 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.627602100 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.627635956 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.628055096 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.628062963 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.662206888 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.682010889 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.692394972 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.692413092 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.693248987 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.693253040 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.693682909 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.693698883 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.694092035 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.694098949 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.737848043 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738019943 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738462925 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738554001 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738569021 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738580942 CEST49847443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.738588095 CEST4434984713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.741846085 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.741883039 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.742011070 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.742189884 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.742209911 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788105965 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788654089 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788702011 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788722038 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788779020 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788933992 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788954973 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788969994 CEST49848443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.788976908 CEST4434984813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790126085 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790199995 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790304899 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790627956 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790644884 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790657997 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.790664911 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.793988943 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.794009924 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.794171095 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.794663906 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.794677019 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.795519114 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.795526028 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.795789003 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.796041012 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:57.796058893 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.117880106 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.118508101 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.118527889 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.119124889 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.119132042 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.218053102 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.218216896 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.218312025 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.252983093 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.288146973 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.288173914 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.288189888 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.288197041 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.291002989 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.291035891 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.291779041 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.291790009 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.293941975 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.293957949 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.294017076 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.294517994 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.294538975 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.381675005 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.382091045 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.382114887 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.382641077 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.382652044 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390454054 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390597105 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390664101 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390718937 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390736103 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390753031 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.390760899 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.393512964 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.393542051 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.393635988 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.393795013 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.393810987 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.441461086 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.441837072 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.441854954 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.442368031 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.442382097 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482290983 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482364893 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482424021 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482454062 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482511044 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482712984 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482749939 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482764959 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.482781887 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.486697912 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.486723900 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.486783981 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.486923933 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.486938953 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.542947054 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543019056 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543085098 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543401957 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543401957 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543416023 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.543422937 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.546763897 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.546801090 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.546868086 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.547044039 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.547063112 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.591314077 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.591917992 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.591927052 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.592483044 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.592488050 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743472099 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743562937 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743732929 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743850946 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743861914 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743886948 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.743891954 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.747016907 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.747052908 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.747145891 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.747334003 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.747344971 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.939889908 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.940469027 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.940527916 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.941057920 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:58.941071987 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.038820028 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039011955 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039076090 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039155006 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039155006 CEST49855443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039191008 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.039212942 CEST4434985513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.042846918 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.042906046 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.042984962 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.043184996 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.043206930 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.060285091 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.060770988 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.060801983 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.061980009 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.061985970 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166538000 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166611910 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166663885 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166683912 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166752100 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166794062 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166912079 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.166991949 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167010069 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167021990 CEST49856443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167032003 CEST4434985613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167361975 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167381048 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167857885 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.167865038 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170176029 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170198917 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170319080 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170573950 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170598030 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.241967916 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.242567062 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.242588043 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.243130922 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.243136883 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.272685051 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.272999048 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.273053885 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.273113012 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.273130894 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.273159027 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.273166895 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.276232004 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.276263952 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.276350021 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.276519060 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.276534081 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344683886 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344750881 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344805956 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344818115 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344885111 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.344929934 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.345001936 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.345010042 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.345021963 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.345026970 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.347557068 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.347614050 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.347682953 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.347816944 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.347827911 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.425134897 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.425534964 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.425549984 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.426049948 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.426055908 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.529798031 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.530051947 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.530092001 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.531367064 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.531373978 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.531399012 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.531404018 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.536777020 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.536820889 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.536900997 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.537125111 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.537132978 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.709342957 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.709898949 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.709956884 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.710336924 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.710370064 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.809216022 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.809820890 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.809837103 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.810353994 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.810359955 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816304922 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816493988 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816562891 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816724062 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816744089 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816756964 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.816764116 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.819993019 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.820039988 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.820135117 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.820344925 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.820358038 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907016039 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907192945 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907274961 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907546997 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907546997 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907556057 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.907563925 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.910938025 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.910972118 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.911408901 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.911408901 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.911442041 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.942795038 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.943253994 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.943269968 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.943751097 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.943758011 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.989625931 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.990004063 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.990034103 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.990439892 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.990446091 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045212984 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045453072 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045504093 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045521021 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045593023 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045809984 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045835972 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045840979 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.045845985 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.049856901 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.049890995 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.049962044 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.050103903 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.050121069 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087616920 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087779045 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087841034 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087924004 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087944031 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087955952 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.087964058 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.090661049 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.090691090 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.090751886 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.090878010 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.090894938 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.184902906 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.185643911 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.185662985 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.186181068 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.186187029 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285358906 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285439014 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285505056 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285813093 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285835028 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285849094 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.285856009 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.289165020 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.289199114 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.289269924 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.289515018 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.289525986 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.464459896 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.465054035 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.465079069 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.465620995 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.465630054 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.551053047 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.552097082 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.552143097 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.552290916 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.552299023 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.566803932 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567024946 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567106009 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567163944 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567163944 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567188025 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.567199945 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.570151091 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.570183992 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.570363045 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.570436001 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.570441961 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649235964 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649307966 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649416924 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649420977 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649483919 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649728060 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649728060 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649755001 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.649768114 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.653018951 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.653069019 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.653223038 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.653364897 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.653388023 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.691986084 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.692500114 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.692539930 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.692982912 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.692990065 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.720022917 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.720577002 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.720597982 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.721060991 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.721067905 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.791380882 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.792563915 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.792725086 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.792725086 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.792725086 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.796200037 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.796221018 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.796430111 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.796734095 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.796746016 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818322897 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818635941 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818696976 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818749905 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818763018 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818778038 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.818784952 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.821384907 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.821429014 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.821685076 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.821862936 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.821877956 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.925194979 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.925780058 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.925806046 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.926435947 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:00.926440954 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.029530048 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.029736042 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.029884100 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.029997110 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.029997110 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.030008078 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.030014992 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.033416986 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.033449888 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.033520937 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.033736944 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.033751011 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.107440948 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.107476950 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.207878113 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.208471060 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.208479881 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.209007025 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.209012985 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.288438082 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.288981915 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.289002895 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.289436102 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.289444923 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.305671930 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306117058 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306169033 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306180954 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306233883 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306287050 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306287050 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306308985 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306324005 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.306329012 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.309302092 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.309333086 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.309509039 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.309679985 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.309690952 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.387063026 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.387823105 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.387979984 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.388036966 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.388048887 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.388061047 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.388067007 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.391181946 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.391204119 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.391274929 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.391438007 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.391444921 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.456334114 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.456773043 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.456792116 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.457253933 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.457261086 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.458930969 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.459404945 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.459415913 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.459670067 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.459676027 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.556844950 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557023048 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557101965 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557300091 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557320118 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557333946 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.557341099 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.560337067 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.560380936 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.560472965 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.560631037 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.560638905 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576329947 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576411009 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576617956 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576617956 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576661110 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.576672077 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.578834057 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.578847885 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.579473019 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.579709053 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.579720974 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.698153973 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.698746920 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.698765993 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.699279070 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.699285984 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800390959 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800786018 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800818920 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800838947 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800879002 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800961971 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.800987959 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.801012993 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.801027060 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.803941965 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.803975105 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.804074049 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.804250956 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.804260015 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.989809036 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.990528107 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.990539074 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.991087914 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:01.991092920 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.059206963 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.059813976 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.059839964 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.060307980 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.060314894 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.094737053 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.094803095 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.095886946 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.096568108 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.096580982 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.096668005 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.096679926 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.100409031 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.100436926 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.101490021 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.101689100 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.101699114 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158251047 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158279896 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158313990 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158324957 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158360004 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158574104 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158590078 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158603907 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.158610106 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.161448956 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.161482096 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.161550999 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.161710024 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.161729097 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.245276928 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.245836973 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.245858908 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.246340990 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.246345997 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.253173113 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.253529072 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.253550053 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.253961086 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.253967047 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.346798897 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.346829891 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.346879959 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.346892118 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.346930027 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.347176075 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.347198009 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.347210884 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.347218037 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.350681067 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.350730896 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.350792885 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.350958109 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.350977898 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.355791092 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356404066 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356457949 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356523991 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356529951 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356540918 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.356545925 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.359694004 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.359726906 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.359857082 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.360017061 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.360035896 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.464621067 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.465095043 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.465107918 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.465574980 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.465580940 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569551945 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569694996 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569747925 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569943905 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569948912 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569967985 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.569973946 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.573261976 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.573287964 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.573503971 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.573599100 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.573606014 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.756006002 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.756568909 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.756580114 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.757158995 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.757163048 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.822417974 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.822997093 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.823030949 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.823396921 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.823406935 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.857656002 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.857729912 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.857769966 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.857770920 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.857815027 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.858712912 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.858742952 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.858829021 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.858839989 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.861998081 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.862034082 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.862102985 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.862245083 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.862261057 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.925781965 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926096916 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926346064 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926393986 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926407099 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926419973 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.926424980 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.929689884 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.929703951 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.929775953 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.929970026 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.929984093 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.996052027 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.996658087 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.996690989 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.997136116 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:02.997162104 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.024519920 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.025151014 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.025175095 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.025748014 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.025755882 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096185923 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096265078 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096514940 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096600056 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096600056 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096620083 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.096631050 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.099733114 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.099778891 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.099945068 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.100050926 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.100086927 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129601955 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129692078 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129784107 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129806995 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129828930 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129878998 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.129996061 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.130008936 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.130016088 CEST49882443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.130022049 CEST4434988213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.132874012 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.132910013 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.133023024 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.133145094 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.133183002 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.239353895 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.239862919 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.239872932 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.240478039 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.240482092 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520430088 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520505905 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520684958 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520811081 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520811081 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520823956 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.520833015 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.523880005 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.523916006 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.524058104 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.524249077 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.524260044 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.703181028 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.703769922 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.703797102 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.704365969 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.704370975 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.709310055 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.709661961 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.709676981 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.710094929 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.710099936 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.759941101 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.760370970 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.760394096 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.760766029 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.760771036 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.772903919 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.773350000 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.773365974 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.773924112 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.773936987 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.801876068 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802084923 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802140951 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802166939 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802181959 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802191973 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.802196026 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.805454969 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.805475950 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.805536032 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.805664062 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.805672884 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807615042 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807681084 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807737112 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807744980 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807782888 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807863951 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807904005 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807908058 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807915926 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.807919025 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.810235977 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.810261965 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.810349941 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.810549974 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.810559988 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.866656065 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867185116 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867244005 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867283106 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867283106 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867292881 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.867304087 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870100021 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870126009 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870393038 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870510101 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870536089 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870874882 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870903969 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870939016 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870979071 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.870999098 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.871313095 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.871313095 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.871320009 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.871326923 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.874638081 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.874658108 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.874713898 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.874852896 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:03.874867916 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.083614111 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.084184885 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.084266901 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.084480047 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.084795952 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.084825039 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.085824013 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.085843086 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.086435080 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.086440086 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.184463024 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.184551001 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.184618950 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.185384989 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.185414076 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.185426950 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.185442924 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.213481903 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.213527918 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.213607073 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.214292049 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.214318037 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.448097944 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.449187994 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.449232101 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.449707985 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.449714899 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.482302904 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.495737076 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.495759010 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.510656118 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.510674000 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.520113945 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.539427996 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.539443970 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.542862892 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.543019056 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.543035984 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.546161890 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.546267986 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.546335936 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.554871082 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.554896116 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.558753967 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.558759928 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.583914995 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.583935022 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.583952904 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.583961010 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.588350058 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.588365078 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.588484049 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.588747025 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.588758945 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.609891891 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.610054016 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.610255003 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.612236023 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.612251043 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.612413883 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.612423897 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.630738020 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.630801916 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.630878925 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.631123066 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.631133080 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.639302015 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.639734030 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.639796019 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.639863014 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.640860081 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.640878916 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.640893936 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.640902996 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.644591093 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.644613981 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.644685030 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.644886971 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.644898891 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662106037 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662480116 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662537098 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662621975 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662635088 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662647009 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.662652016 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.665854931 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.665872097 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.665942907 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.666079044 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.666093111 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.695564032 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.699088097 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.699126005 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.699717999 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.700171947 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.700263023 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.700357914 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.747406960 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.856473923 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.857178926 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.857198954 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.857625008 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.857631922 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.955609083 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.955805063 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.955856085 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.955971956 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.955971956 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.956038952 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.956053972 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.958962917 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.958985090 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.959162951 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.959410906 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:04.959423065 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.015631914 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.016221046 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.016285896 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.022697926 CEST49894443192.168.2.635.179.72.138
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.022738934 CEST4434989435.179.72.138192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.052990913 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.053030014 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.053386927 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.053649902 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.053663015 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.068883896 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.068991899 CEST4990380192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.073820114 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.074090958 CEST8049903185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.074093103 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.074093103 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.074160099 CEST4990380192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.078907967 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.224860907 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.225532055 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.225562096 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.226083040 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.226088047 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.293735027 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.294225931 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.294255018 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.294720888 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.294727087 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.304876089 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.305217028 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.305232048 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.305598974 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.305603027 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.324558020 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.324935913 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.325076103 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.325103998 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.325113058 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.325123072 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.325128078 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.329746008 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.329771996 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.329957008 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.330140114 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.330154896 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.345341921 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.345899105 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.345913887 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.346379042 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.346384048 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.399633884 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.399909973 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.399983883 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.400043011 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.400057077 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.400068045 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.400074005 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.403284073 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.403317928 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.403428078 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.403678894 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.403693914 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407598972 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407684088 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407737017 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407881975 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407888889 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407916069 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.407918930 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.410975933 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.411000967 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.411072969 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.411247015 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.411269903 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.450063944 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.450217962 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.450309038 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.450454950 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.450469971 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.454277039 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.454313040 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.454372883 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.454513073 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.454530954 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.605488062 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.606034994 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.606051922 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.606539011 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.606544018 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.703339100 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.704761028 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.704782963 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.705333948 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.705899000 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.705982924 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706168890 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706329107 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706445932 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706499100 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706871033 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706871033 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706883907 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.706892014 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.711175919 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.711210966 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.711297035 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.711503029 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.711520910 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.733124018 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.751410007 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.772809029 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.794017076 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.798865080 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.996917963 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.017575979 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.018121004 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.018153906 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.018596888 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.018603086 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.046134949 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.052862883 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.053231955 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.053306103 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.054265976 CEST49901443192.168.2.613.43.226.210
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.054297924 CEST4434990113.43.226.210192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.076085091 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.078799963 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.093543053 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.109477043 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.109494925 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.109745026 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.109761000 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110136032 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110147953 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110270023 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110285997 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110438108 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.110472918 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.111100912 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.111105919 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.119651079 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.119858980 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.119930983 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.120074034 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.120086908 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.120100021 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.120105028 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.126600027 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.126642942 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.126904964 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.127093077 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.127109051 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.206476927 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.206868887 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.206996918 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207170010 CEST49907443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207176924 CEST4434990713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207256079 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207695007 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207705975 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207755089 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207791090 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207797050 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207812071 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.207834005 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.209835052 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.209850073 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.209871054 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.209877014 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.210896015 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.210901022 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.210933924 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.210937977 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.214984894 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.215014935 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.215214968 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.215893030 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.215929985 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216029882 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216043949 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216052055 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216516972 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216569901 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216624022 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216762066 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216790915 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216814041 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.216833115 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.358604908 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.386858940 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.386888027 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.387623072 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.387633085 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482484102 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482611895 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482675076 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482924938 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482948065 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482960939 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.482968092 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.489346981 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.489372969 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.489439964 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.489665985 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.489680052 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.782541037 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.814094067 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.814115047 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.814759970 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.814778090 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.815637112 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.820463896 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.854685068 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.856475115 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.902255058 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.903789997 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.903798103 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.912296057 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.912363052 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.912465096 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.928613901 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.928627968 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929225922 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929235935 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929531097 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929531097 CEST49909443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929549932 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.929564953 CEST4434990913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.930876017 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.930893898 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.931653976 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.931658983 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.932120085 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.932162046 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.932583094 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.932590961 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.013921022 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.013957024 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.014024973 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.023880005 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.024122953 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.024162054 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.024183035 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.024226904 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.026803017 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.026894093 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.026969910 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.026983023 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.027003050 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.027147055 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.033406019 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.033452988 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.033533096 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.033564091 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.034347057 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.034399033 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.051124096 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.080523968 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.080550909 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.080756903 CEST49911443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.080773115 CEST4434991113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.083051920 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.083091021 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.083141088 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.083157063 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.084124088 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.084152937 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.084168911 CEST49910443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.084173918 CEST4434991013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.086858988 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.086891890 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.086967945 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087022066 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087076902 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087152004 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087263107 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087289095 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087335110 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.087349892 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.100692987 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.103414059 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.103435040 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.103527069 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.103883982 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.103909969 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.118216038 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.120379925 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.120388985 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.121716976 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.121721983 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.216922998 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.217370987 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.217665911 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.225869894 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.225869894 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.225893974 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.225903034 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.232415915 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.232459068 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.232870102 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.237936020 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.237948895 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.717159033 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.739588022 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.739773035 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.743453979 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.743496895 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.743557930 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.743586063 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744115114 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744121075 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744199038 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744210958 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744350910 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744368076 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744750023 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.744755983 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.749526978 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.749958038 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.749977112 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.750396013 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.750400066 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839479923 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839550972 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839651108 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839718103 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839721918 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.839770079 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840014935 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840051889 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840075970 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840095043 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840245008 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840289116 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840302944 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840328932 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840328932 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840356112 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840373993 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.840380907 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.844818115 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.844841957 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.845001936 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846209049 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846277952 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846342087 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846426010 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846436024 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846436977 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.846470118 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850538969 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850600004 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850653887 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850666046 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850771904 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850831032 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850934029 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850934029 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850941896 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.850950956 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853641033 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853698969 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853764057 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853858948 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853873014 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853904963 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.853909969 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.854062080 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.854089022 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.854144096 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.854343891 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.854358912 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.856673956 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.856682062 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.856837988 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.857017994 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.857038975 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.882671118 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.883083105 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.883099079 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.883601904 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.883608103 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983519077 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983674049 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983711004 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983719110 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983752966 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983839035 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983853102 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983860970 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.983865976 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.986663103 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.986702919 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.986768961 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.986898899 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.986916065 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.136677980 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.141422987 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338702917 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338718891 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338730097 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338751078 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338768959 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338834047 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.480180979 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.480777025 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.480786085 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.481259108 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.481264114 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.488486052 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.490205050 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.490236044 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.490721941 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.490727901 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.493886948 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.494210958 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.494226933 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.494641066 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.494653940 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.509517908 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.509836912 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.509856939 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.510234118 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.510237932 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579433918 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579742908 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579834938 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579885006 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579899073 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579956055 CEST49920443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.579961061 CEST4434992013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.582983017 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.583013058 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.583072901 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.583260059 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.583270073 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587565899 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587884903 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587939024 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587970972 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587971926 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587985992 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.587995052 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.590670109 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.590729952 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.590789080 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.590903044 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.590924025 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.592812061 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.592950106 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593035936 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593066931 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593149900 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593173027 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593173027 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593178034 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.593183994 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.595196009 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.595220089 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.595330954 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.595412016 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.595422983 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.612679958 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.612957001 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.613058090 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.613109112 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.613116026 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.613125086 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.613132000 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.615437984 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.615478992 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.615540981 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.615675926 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.615690947 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.623862028 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.624231100 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.624243021 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.624711037 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.624716043 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.722728014 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.722856998 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.722982883 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.723081112 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.723098040 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.723110914 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.723117113 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.726125956 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.726159096 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.726332903 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.726521015 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.726527929 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.223634005 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.224443913 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.224473000 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.225079060 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.225085020 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.227605104 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.227938890 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.227960110 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.228518009 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.228523016 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.234649897 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.234947920 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.234961987 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.235553980 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.235558987 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.296653986 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.297116041 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.297208071 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.297528982 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.297544003 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.322530031 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.322602034 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.322660923 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.322907925 CEST49927443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.322926998 CEST4434992713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326199055 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326291084 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326349020 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326369047 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326395988 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.326441050 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.327142954 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.327142954 CEST49926443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.327158928 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.327168941 CEST4434992613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.332796097 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.332863092 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.333035946 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.333040953 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.333085060 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.344911098 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.344929934 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.344947100 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.344953060 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.360991001 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.391427994 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.391493082 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.392133951 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.392141104 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.394927979 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.394969940 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.395035028 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.395255089 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.395270109 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.397464991 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.397500038 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.397720098 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.397969961 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.397985935 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.398442984 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.398449898 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.398510933 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.398705959 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.398720026 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.400876045 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.400965929 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.401012897 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.401138067 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.401150942 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.401201963 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.401206970 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.403609037 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.403624058 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.403681993 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.403953075 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.403964996 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.486955881 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.487201929 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.487349987 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.488920927 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.488933086 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.488965988 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.488971949 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.524281979 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.524333000 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.524627924 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.524954081 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.524969101 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.039925098 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.040662050 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.040669918 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.040690899 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.041949987 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.041966915 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.042577982 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.042594910 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.043216944 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.043222904 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.053564072 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.054254055 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.054270029 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.055465937 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.055485010 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.065557957 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.066437006 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.066454887 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.067548990 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.067553997 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.138866901 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.138930082 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139040947 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139199972 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139308929 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139308929 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139327049 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139348984 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.139947891 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.140116930 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.140178919 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.141695976 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.141706944 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.141719103 CEST49933443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.141724110 CEST4434993313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.145953894 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.145982981 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.146130085 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.146781921 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.146809101 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.147736073 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.147753954 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.147824049 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.147953033 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.147995949 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156393051 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156594038 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156652927 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156766891 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156775951 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156800032 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.156807899 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.159298897 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.159336090 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.159477949 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.159696102 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.159709930 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.167665958 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.167825937 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.167881966 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.168071985 CEST49934443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.168076038 CEST4434993413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.170850039 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.170883894 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.171003103 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.171199083 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.171211958 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.189733028 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.190421104 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.190432072 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.191283941 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.191288948 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.292437077 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.292908907 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.292974949 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.324809074 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.324841022 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.335357904 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.335386992 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.335537910 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.336106062 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.336118937 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.809393883 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.810004950 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.810028076 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.810600996 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.810606956 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.821505070 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.822084904 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.822098970 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.822731018 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.822736979 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.826894999 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.827445030 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.827465057 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.827986956 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.827991962 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.854021072 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.854353905 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.854372978 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.854814053 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.854819059 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.912951946 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.912991047 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.913043022 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.913073063 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.913132906 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.926282883 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.926455021 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.926526070 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.929963112 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.930022001 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.930064917 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.930075884 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.930118084 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.935682058 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.935731888 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.935784101 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.935798883 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.939516068 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.939528942 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.939557076 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.939567089 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.942353964 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.942373037 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.942383051 CEST49939443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.942389011 CEST4434993913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.953116894 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.953161955 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.953218937 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.954565048 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.954577923 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956852913 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956856012 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956881046 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956883907 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956943989 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.956973076 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.957159042 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.957170010 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.957492113 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.957506895 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.958651066 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.958694935 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.958739996 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.959060907 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.959069967 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.959080935 CEST49940443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.959086895 CEST4434994013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.962568045 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.962584019 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.962671995 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.962852001 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.962863922 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.985155106 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.985641956 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.985668898 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.986649036 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.986655951 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087037086 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087169886 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087217093 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087219000 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087284088 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087369919 CEST49941443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.087382078 CEST4434994113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.095441103 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.095458031 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.095554113 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.096024036 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.096036911 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.586415052 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.593704939 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.596982002 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.598424911 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.638751030 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.638756990 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.638771057 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.641762972 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.730101109 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.779367924 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.871773005 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.871789932 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.878745079 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.878750086 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.882467985 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.882513046 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.886096954 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.886106968 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.893460989 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.893476009 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.899869919 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.899873972 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.900177002 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.900192022 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.903434992 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.903439999 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.903669119 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.903678894 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.906347990 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.906352043 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.975735903 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.976337910 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.976541042 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.977274895 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.977289915 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.977300882 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.977304935 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.982137918 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.982161999 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.982234001 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.982245922 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.982422113 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.984652042 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.997107029 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.997155905 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.997210026 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.997221947 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.997898102 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:11.998274088 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.001784086 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.002163887 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.002244949 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.004049063 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.004089117 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.004129887 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.004146099 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.004165888 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034017086 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034045935 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034055948 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034061909 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034688950 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034694910 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034703016 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.034706116 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.052825928 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.052849054 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.052861929 CEST49943443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.052869081 CEST4434994313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.055692911 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.055713892 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.055727005 CEST49944443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.055732012 CEST4434994413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.065053940 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.065146923 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.065233946 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.066725016 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.066765070 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.066905975 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.066921949 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.066925049 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.069071054 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.069091082 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.069876909 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.070437908 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.070453882 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.070822954 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.070832014 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.070919037 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.071106911 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.071119070 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.071404934 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.071418047 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.072700977 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.072706938 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.072860956 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.073101997 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.073113918 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.711137056 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.711899996 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.711930990 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.712450981 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.712459087 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.714804888 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.715264082 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.715466976 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.715476990 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.715991020 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.715996981 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.716356993 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.716379881 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.716927052 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.716943026 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.736485004 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.741564989 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.744461060 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.744486094 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.745703936 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.745719910 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.745948076 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.745958090 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.747234106 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.747256041 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810448885 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810514927 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810576916 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810601950 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810623884 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.810671091 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.811363935 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.811373949 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.811382055 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.811391115 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814481974 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814573050 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814627886 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814636946 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814677954 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.814728975 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817414045 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817449093 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817517996 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817895889 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817900896 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817909002 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.817912102 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.820807934 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.820832968 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.823476076 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.823503017 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.823621988 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.824019909 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.824043036 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.824841976 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.824963093 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.825068951 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.825128078 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.825136900 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.825321913 CEST49949443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.825329065 CEST4434994913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.829248905 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.829265118 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.829322100 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.829679966 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.829693079 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.845597029 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.845769882 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.845820904 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.846076012 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.846093893 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.846170902 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.846177101 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.848472118 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.848500013 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.848541975 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.848545074 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.848591089 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.850656986 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.850661039 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.850672007 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.850673914 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.856498957 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.856528044 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.856594086 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.857089996 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.857105970 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.858218908 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.858253002 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.858503103 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.858503103 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.858539104 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.995696068 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.995738029 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.995803118 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.996937037 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:12.996949911 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.482959032 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.483278990 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.487405062 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.487420082 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.488038063 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.488045931 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.497319937 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.498265982 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.498280048 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.498645067 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.498688936 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.499249935 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.499254942 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.499911070 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.499928951 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.529242992 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.537306070 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.537331104 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.537931919 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.537938118 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.538819075 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.541371107 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.541388035 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.542017937 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.542022943 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.584665060 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.584805012 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.584860086 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596534014 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596577883 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596651077 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596678019 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596682072 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.596725941 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.597162962 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.597223997 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.611834049 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.611851931 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.611884117 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.611892939 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.613014936 CEST49954443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.613032103 CEST4434995413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.615315914 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.615366936 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.615425110 CEST49955443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.615438938 CEST4434995513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.619580030 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.619601011 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.619733095 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.620923042 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.620937109 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.622251034 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.622324944 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.622406006 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.622543097 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.622572899 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.624125957 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.624151945 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.624212027 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.624878883 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.624888897 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.634723902 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.634855986 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.634905100 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.634983063 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.634994030 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.635000944 CEST49957443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.635004997 CEST4434995713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.636770010 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.636780024 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.636971951 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.636971951 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.636987925 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.640937090 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.641010046 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.641110897 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.641139984 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.641177893 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.642252922 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.642266035 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.642278910 CEST49956443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.642282963 CEST4434995613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.643707037 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.643753052 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.643858910 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.643980026 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.643996954 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.796677113 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.796739101 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.799875975 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.799881935 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.800085068 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.802259922 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.802325010 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.802330017 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.802447081 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.843396902 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.980633974 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.980947971 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.981009007 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.981118917 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.981127024 CEST4434995840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:13.981138945 CEST49958443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.435986996 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.438271046 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.438492060 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.438787937 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.441504002 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.483182907 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.483182907 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.483316898 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.483691931 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.488651991 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.488662004 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489187956 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489193916 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489512920 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489516973 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489929914 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.489934921 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490113020 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490130901 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490669966 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490681887 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490899086 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.490906000 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491244078 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491249084 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491450071 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491461039 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491892099 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.491904020 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.584923983 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585346937 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585386992 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585438967 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585438967 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585493088 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585493088 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585505962 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.585514069 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.586385965 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.586600065 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.586683989 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587287903 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587398052 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587409973 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587412119 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587420940 CEST49962443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587424994 CEST4434996213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587487936 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587507963 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587608099 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587610960 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.587656021 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.588074923 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.588141918 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.588913918 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.588932991 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590121984 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590132952 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590153933 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590161085 CEST49960443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590176105 CEST4434996013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590311050 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.590363026 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.591766119 CEST49959443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.591773033 CEST4434995913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.595211983 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.595247984 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.595344067 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.596802950 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.596818924 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.596877098 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.597332954 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.597347021 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.597556114 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.597568989 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.599029064 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.599035025 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.599101067 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.599349976 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.599361897 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.600763083 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.600775003 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.600819111 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601469994 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601491928 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601546049 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601707935 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601727009 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601815939 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:14.601828098 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.236183882 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.236742020 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.236768007 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.237281084 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.237284899 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.238017082 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.238375902 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.238389969 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.238799095 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.238802910 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.249806881 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.250122070 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.250145912 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.250473976 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.250479937 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.265743971 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.266068935 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.266097069 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.266582966 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.266590118 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.274995089 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.275326014 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.275340080 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.275719881 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.275724888 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336036921 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336072922 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336119890 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336134911 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336173058 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336457014 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336471081 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336481094 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.336486101 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.337044954 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.337192059 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.337258101 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.338283062 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.338287115 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.338295937 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.338299036 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.341681004 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.341707945 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.341768980 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342005014 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342021942 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342658997 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342669010 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342724085 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342874050 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.342886925 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.349962950 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350086927 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350177050 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350213051 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350229025 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350238085 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.350244045 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.352327108 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.352345943 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.352519989 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.352519989 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.352540970 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367151976 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367450953 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367544889 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367574930 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367574930 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367588043 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.367599010 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.370120049 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.370131016 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.370188951 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.370316029 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.370326042 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.379780054 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.379894972 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.379990101 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.380059958 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.380064964 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.380141973 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.380146027 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.382252932 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.382285118 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.382347107 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.382529020 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.382550001 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.979074955 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.979576111 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.979585886 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.980045080 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.980048895 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.995549917 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.996021986 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.996033907 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.996347904 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.996357918 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.996609926 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.997138977 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.997138977 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.997147083 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:15.997159958 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.003675938 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.004350901 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.004352093 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.004368067 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.004384995 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.011651039 CEST44349842173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.011722088 CEST49842443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.027774096 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.028085947 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.028120995 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.028459072 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.028465986 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.077991009 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078059912 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078165054 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078180075 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078217983 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078336954 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078351021 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078360081 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.078365088 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.081083059 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.081120014 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.081185102 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.081288099 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.081305981 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.093373060 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.093663931 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.093755960 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.094419956 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.094556093 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.094571114 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.094594955 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.094599962 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097244978 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097275972 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097419024 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097542048 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097562075 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097657919 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097871065 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097924948 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097949028 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097959995 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097970009 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.097974062 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.099771976 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.099864960 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.100050926 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.100166082 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.100202084 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.102775097 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103035927 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103095055 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103251934 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103251934 CEST49972443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103262901 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.103266001 CEST4434997213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.105551004 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.105583906 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.106254101 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.106508017 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.106520891 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.128734112 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129008055 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129065990 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129316092 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129331112 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129360914 CEST49973443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.129369020 CEST4434997313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.132643938 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.132663965 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.132735014 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.132914066 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.132926941 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.732964993 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.733534098 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.733591080 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.734044075 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.734061956 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.746043921 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.746406078 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.746413946 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.746886969 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.746891022 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.749161005 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.749587059 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.749598026 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.749939919 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.749946117 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.776316881 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.776951075 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.776981115 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.777204990 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.777569056 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.777576923 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.777713060 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.777719021 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.778048038 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.778052092 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.832941055 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.833116055 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.833194971 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.841934919 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.841998100 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.842047930 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.842083931 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.842119932 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.843545914 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.843595982 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.843628883 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.843646049 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845083952 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845212936 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845212936 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845225096 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845233917 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.848020077 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.848059893 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.848215103 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.848975897 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849119902 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849149942 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849196911 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849261045 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849325895 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849328041 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849344015 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849364042 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849447012 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849479914 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849498987 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849509954 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849514961 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.849855900 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851738930 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851804018 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851810932 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851833105 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851867914 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851980925 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.851999044 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879004002 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879507065 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879570961 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879592896 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879600048 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879607916 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879611969 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.879740953 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.880084991 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.880148888 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.880273104 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.880286932 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.881964922 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882018089 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882428885 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882561922 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882587910 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882687092 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882704973 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882908106 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882908106 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.882925034 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048687935 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048705101 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048717976 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048989058 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.059433937 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.064336061 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.261562109 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.261584997 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.261672974 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.490993977 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.491683006 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.491712093 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.492559910 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.492566109 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.494740009 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.495122910 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.495167971 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.495484114 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.495500088 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.502413988 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.502789974 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.502826929 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.503273010 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.503279924 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.529995918 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.557584047 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.572734118 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.572747946 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.572937965 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.572968960 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.573252916 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.573259115 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.573343992 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.573355913 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.593554020 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.593946934 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.594013929 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.594103098 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.594103098 CEST49980443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.594118118 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.594125986 CEST4434998013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598009109 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598293066 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598542929 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598596096 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598596096 CEST49981443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598628998 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.598650932 CEST4434998113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601068974 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601111889 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601231098 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601449013 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601464033 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601612091 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601623058 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601723909 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601870060 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.601881027 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607520103 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607589006 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607697010 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607741117 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607775927 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607912064 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607930899 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607943058 CEST49979443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.607949018 CEST4434997913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.610833883 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.610858917 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.611078024 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.611304045 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.611325979 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670365095 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670392990 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670444965 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670465946 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670578957 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670744896 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670744896 CEST49983443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670759916 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.670773983 CEST4434998313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.673904896 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.673934937 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.673995972 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.674238920 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.674251080 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.674989939 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675183058 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675255060 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675308943 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675339937 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675364017 CEST49982443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.675379038 CEST4434998213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.677886009 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.677937031 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.678008080 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.678153038 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.678179979 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.243747950 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.243932962 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.269294024 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.269334078 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.269864082 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.269870996 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.270360947 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.270376921 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.270746946 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.270751953 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.273621082 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.273988008 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.274015903 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.274698019 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.274705887 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.334537029 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.335083008 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.335108995 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.335727930 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.335733891 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.338202953 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.338740110 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.338774920 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.339147091 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.339163065 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.365963936 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366116047 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366177082 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366424084 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366445065 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366458893 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.366465092 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.370009899 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.370063066 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.370143890 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.370292902 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.370317936 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.376806021 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.376975060 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.379879951 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.396506071 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.396517038 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.396533012 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.396541119 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.399563074 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400024891 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400079012 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400140047 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400156975 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400168896 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.400175095 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403378010 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403400898 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403410912 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403444052 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403465986 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403548956 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403726101 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403729916 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403738022 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.403742075 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.440496922 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.440570116 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.440665960 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.443653107 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.443758965 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.443845034 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.539478064 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.539489985 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.539519072 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.539525986 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.551533937 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.551595926 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.551731110 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.551750898 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.574342012 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.574368954 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.574448109 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.591082096 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.591089010 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.591264009 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.591296911 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.591310024 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.652986050 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.653000116 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.038141012 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.038893938 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.038919926 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.039800882 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.039807081 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.040745020 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.041089058 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.041105032 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.041745901 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.041752100 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.043595076 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.044008017 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.044018984 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.044826031 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.044830084 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142074108 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142407894 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142472982 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142672062 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142724037 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142749071 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142765999 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142807961 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142817020 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142817974 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142832994 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142869949 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.142916918 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.144201040 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.144296885 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.144437075 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.146856070 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.146876097 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.146962881 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147176981 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147186995 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147630930 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147635937 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147644997 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.147648096 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.148622990 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.148622990 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.148639917 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.148643970 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.151834011 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.151861906 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.152060032 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.152585030 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.152596951 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.153855085 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.153928995 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.154006004 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.154187918 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.154227018 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.224824905 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.230695963 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.230720043 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.231364012 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.231369972 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.287400007 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.288618088 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.288631916 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.289299011 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.289304972 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.326127052 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.326328993 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.327241898 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.327699900 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.327718973 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.327733040 CEST49993443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.327742100 CEST4434999313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.333621979 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.333676100 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.333746910 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.334398985 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.334428072 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.386595011 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.386619091 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.386656046 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.386683941 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.386717081 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.387053013 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.387062073 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.387073994 CEST49994443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.387079000 CEST4434999413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.390949011 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.390969992 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.391030073 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.391530037 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.391541958 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.814538956 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.815087080 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.815102100 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.815640926 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.815656900 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.819153070 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.819736958 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.819751024 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.819988966 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.819997072 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.835268974 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.835733891 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.835820913 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.836173058 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.836188078 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.917232037 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.917365074 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.917435884 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.922235966 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.922311068 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.922401905 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.922420025 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.922544956 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.929584980 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.929610968 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.932012081 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.932049036 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.932065010 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.932073116 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.939244986 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.939316034 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.939377069 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.939742088 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.939893007 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.940069914 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.940159082 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.940192938 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941032887 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941061020 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941123962 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941123962 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941174030 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941205025 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941257954 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941370964 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.941387892 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.946043968 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.946054935 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.946125984 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.946288109 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.946304083 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.979988098 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.981040001 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.981096029 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.982247114 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:19.982261896 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.028281927 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.029350996 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.029371023 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.030327082 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.030333042 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082302094 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082418919 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082591057 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082859039 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082911015 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082947016 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.082963943 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.089168072 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.089195967 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.089270115 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.089526892 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.089551926 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.128113985 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.128366947 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.128421068 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.128827095 CEST49999443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.128849030 CEST4434999913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.135267973 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.135313034 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.135379076 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.135838985 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.135848999 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.580642939 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.593653917 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.602241039 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.602277040 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.603038073 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.603044987 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.603549004 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.603562117 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.604429007 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.604439020 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.611331940 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.611820936 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.611835003 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.612586021 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.612595081 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.699759960 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.699790001 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.699837923 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.699858904 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.699933052 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.701005936 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.701072931 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.701144934 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.706610918 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.706630945 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.709299088 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.709299088 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.709319115 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.709331036 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.712455034 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.712500095 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.712584972 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.714658022 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.714729071 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.714799881 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715101957 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715112925 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715174913 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715341091 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715358973 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715717077 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.715739965 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.717320919 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.717334986 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.720180035 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.720228910 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.720288038 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.720443010 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.720458031 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.721973896 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.722311974 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.722343922 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.723428965 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.723434925 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.775089979 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.775429010 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.775444984 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.776232004 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.776238918 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.820525885 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.820543051 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.820605040 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.820631981 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.820655107 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.821110010 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.821125031 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.821146965 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.821154118 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.825923920 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.825973034 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.826046944 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.826806068 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.826844931 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.874558926 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.874618053 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.874738932 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.875039101 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.875052929 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.875082016 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.875087976 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.879826069 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.879851103 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.879962921 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.880346060 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:20.880352974 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.362747908 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.364182949 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.404532909 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.404545069 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.405306101 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.405311108 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.407717943 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.434855938 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.434860945 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.435789108 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.435792923 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.442372084 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.446671009 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.446686029 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.457029104 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.457039118 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.491445065 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.494502068 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.494565010 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.494981050 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.494995117 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502157927 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502188921 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502254009 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502263069 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502326012 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.502368927 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.503725052 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.503736019 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.503745079 CEST50005443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.503748894 CEST4435000513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.511286974 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.511317968 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.511393070 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.512116909 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.512125969 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.532424927 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.532440901 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.532505989 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.532512903 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533063889 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533121109 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533339024 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533343077 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533353090 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.533355951 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.539463043 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.539554119 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.539766073 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.540079117 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.540117025 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.552722931 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.552767992 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.552870989 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.552892923 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.552932024 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.553113937 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.553128004 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.553136110 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.553141117 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.557370901 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.557396889 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.557496071 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.557718992 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.557734966 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.596786022 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.596805096 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.596848965 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.596889019 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.596950054 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.598855019 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.598876953 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.598901987 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.598910093 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.603660107 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.603688955 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.604470015 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.604651928 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.604667902 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.616322994 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.616760969 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.616781950 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.617635012 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.617649078 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720232010 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720287085 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720361948 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720866919 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720866919 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720881939 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.720885038 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.725750923 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.725786924 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.725905895 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.726293087 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:21.726306915 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.160904884 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.162868023 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.162880898 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.163549900 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.163553953 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.177258015 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.177715063 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.177757978 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.178411007 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.178425074 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.196304083 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.196939945 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.196971893 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.197741985 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.197750092 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262152910 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262228012 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262428045 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262468100 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262468100 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262482882 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.262491941 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.265167952 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.265197039 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.265268087 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.265431881 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.265449047 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.268079996 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.268397093 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.268414974 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.268790007 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.268795967 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276330948 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276462078 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276527882 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276612043 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276612043 CEST50011443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276655912 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.276684999 CEST4435001113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.278758049 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.278769016 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.278841972 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.278948069 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.278964043 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.296811104 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.296984911 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.297046900 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.297079086 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.297091007 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.297102928 CEST50012443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.297108889 CEST4435001213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.305006027 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.305043936 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.305282116 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.305391073 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.305407047 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.359092951 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.359735012 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.359747887 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.360184908 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.360198021 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371372938 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371403933 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371495962 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371503115 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371542931 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371551037 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371611118 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371731043 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371731043 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371745110 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.371754885 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.374639988 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.374669075 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.374780893 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.374902010 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.374917030 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.458909035 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.458944082 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459068060 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459079027 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459098101 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459167004 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459285975 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459304094 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459355116 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.459359884 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.462001085 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.462023973 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.462110043 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.462249041 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.462264061 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.913424969 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.920504093 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.939980030 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.956537008 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.971999884 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:22.987703085 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.012914896 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.065778017 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.098623037 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.143906116 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.308235884 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.308259010 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.308980942 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.308989048 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.309397936 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.309412956 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.309977055 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.309983015 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.310199022 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.310215950 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.310805082 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.310811043 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.311203957 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.311224937 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.312040091 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.312047005 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.313457012 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.313467026 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.314052105 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.314057112 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.403819084 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.403845072 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.403889894 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.403902054 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.403991938 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.404033899 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.405879974 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.405944109 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.405987024 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.405996084 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.406080961 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.406133890 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409130096 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409152985 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409159899 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409188032 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409198999 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409209013 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409219980 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409235954 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.409266949 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410034895 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410062075 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410070896 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410099030 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410109997 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410124063 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410130024 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410142899 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410167933 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410271883 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410305023 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410312891 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410362959 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410362959 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410371065 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410401106 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410409927 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410470009 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.410502911 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.441162109 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.441179991 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.441195965 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.441201925 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.442903996 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.442929029 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.442939997 CEST50018443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.442948103 CEST4435001813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.444452047 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.444458008 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.495250940 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.495333910 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.495357990 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.495398045 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.496721983 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.496817112 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.496819019 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.496857882 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.542009115 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.542032957 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.542041063 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.542057991 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.543723106 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.543739080 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.543751001 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.543756962 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.567998886 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.568041086 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.568114042 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.569705963 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.569739103 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.569796085 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.574472904 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.574503899 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.593270063 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.593280077 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.593342066 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.594984055 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.594991922 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605730057 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605740070 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605802059 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605854988 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605896950 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605914116 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605926037 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.605976105 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.606223106 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.606232882 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.619419098 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:23.619446039 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.231745005 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.232575893 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.232594967 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.233542919 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.233553886 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.234740973 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.235244989 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.235260963 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.235701084 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.235707045 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.240082026 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.240488052 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.240500927 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.241017103 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.241028070 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.251514912 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.252305031 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.252319098 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.253289938 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.253293991 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.253776073 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.254360914 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.254375935 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.255095959 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.255103111 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.331398964 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.331722021 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.331796885 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.331969976 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.332015991 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.332046986 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.332062960 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334543943 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334619045 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334662914 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334769011 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334778070 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334789038 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.334796906 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.336594105 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.336631060 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.336723089 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.336961985 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.336987019 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.337796926 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.337815046 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.337901115 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.338028908 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.338052988 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339107037 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339175940 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339221954 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339339972 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339339972 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339358091 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.339368105 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.341815948 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.341841936 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.341908932 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.342096090 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.342107058 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350663900 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350835085 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350873947 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350888014 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350967884 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350986958 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.350995064 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.351002932 CEST50024443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.351006985 CEST4435002413.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.353458881 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.353502989 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.353585958 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.353749990 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.353768110 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354490042 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354738951 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354793072 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354840040 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354861021 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354875088 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.354882002 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.974910021 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.975491047 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.975512981 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.976054907 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.976058960 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.976317883 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977083921 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977085114 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977144957 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977174997 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977438927 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977853060 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977881908 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.977996111 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.978007078 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.985810995 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.986298084 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.986325979 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.986545086 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:24.986556053 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.073748112 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.073826075 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.074048996 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.074208021 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.074208021 CEST50027443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.074217081 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.074223995 CEST4435002713.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.075814009 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.076127052 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.076206923 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.076206923 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.076256037 CEST50025443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.076273918 CEST4435002513.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077200890 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077445984 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077559948 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077559948 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077651978 CEST50026443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.077661037 CEST4435002613.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085185051 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085350990 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085669041 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085715055 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085715055 CEST50028443192.168.2.613.107.246.60
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085740089 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:25.085751057 CEST4435002813.107.246.60192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.960527897 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.960565090 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.960675955 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.964878082 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.964889050 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.986358881 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.986381054 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.986464024 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.990412951 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.990452051 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.990711927 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.990735054 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.990751028 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.992129087 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.992156982 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.997843981 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.997857094 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.998178959 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.004687071 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.004702091 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.012677908 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.012686968 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.012754917 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.018158913 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.018172026 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.020853996 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.020880938 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.021049976 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.023727894 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.023741007 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028589964 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028613091 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028666973 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.029706001 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.029721022 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.033293009 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.033301115 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.033392906 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.035264969 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.035283089 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.036015987 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.036026955 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.036309004 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.036922932 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.036936045 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.042804956 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.042815924 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.043071985 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.043589115 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.043598890 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.461443901 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.465599060 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.465620041 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.467195988 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.467282057 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.487263918 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.488882065 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.488894939 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.489943027 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.490025043 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.490271091 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.490514994 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.492309093 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.492367029 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.500585079 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.503436089 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.503468990 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.505429029 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.505491972 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.506676912 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.506762028 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.530666113 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.530692101 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.545909882 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.545919895 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.562210083 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.562218904 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.577500105 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.593103886 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.608622074 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.626374960 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.645663977 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.645972967 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.645978928 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.649657011 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.649735928 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.664202929 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.664218903 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.668040037 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.668102980 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.670427084 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.670614958 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.676697016 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.676893950 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.686093092 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.703442097 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.716847897 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.716852903 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.716860056 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.716862917 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.722762108 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.722776890 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.724067926 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.724132061 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.725668907 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.725677967 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.726001024 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.726180077 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.726615906 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.726670027 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.728300095 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.728441954 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.729053974 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.729113102 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.733263016 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.733921051 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.733928919 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.734767914 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.734818935 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.737957001 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.738013983 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.738240957 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.738255024 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.765029907 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.765054941 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.773967981 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.774616957 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.774626970 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.776024103 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.776087046 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.777015924 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.777113914 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.779969931 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.779973030 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.779973984 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.779983044 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.779989004 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.830133915 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.830141068 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.830147028 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.830209017 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.876467943 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.846138954 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.846543074 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.846556902 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.847558975 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.847615004 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.849701881 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.849769115 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.854337931 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.854402065 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.854446888 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.854456902 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.854598999 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.856404066 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.856411934 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.856468916 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.856472969 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861540079 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861573935 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861603975 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861608028 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861637115 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.861658096 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.863312960 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.863343000 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.863404989 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.863409996 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.863456011 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865264893 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865294933 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865335941 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865339994 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865367889 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.865387917 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.866172075 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.866234064 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.868596077 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.868633032 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.868716955 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.868721008 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.868772030 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.869805098 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.869867086 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871556044 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871588945 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871613026 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871690035 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871695042 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.871728897 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.872684002 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.872737885 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.872742891 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873486042 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873517036 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873534918 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873539925 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873604059 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.873614073 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.874905109 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.874938011 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.874967098 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.874970913 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.875005960 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.875785112 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877603054 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877629995 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877640009 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877670050 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877676010 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.877695084 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.881125927 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.881149054 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.881175995 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.881181955 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.881194115 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882122993 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882173061 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882175922 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882205963 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882252932 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882273912 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.882314920 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883035898 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883058071 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883086920 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883091927 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883119106 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883136988 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883521080 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883543968 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883570910 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883575916 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883598089 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.883606911 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885147095 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885173082 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885202885 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885206938 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885241032 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.885245085 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886440039 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886466026 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886495113 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886499882 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886532068 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886657000 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886677980 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886729002 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886733055 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.886759043 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.887447119 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.887471914 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.887523890 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.887527943 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.887557030 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.890815973 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.890822887 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.902401924 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.902426958 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.902532101 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.902539015 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903353930 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903381109 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903423071 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903428078 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903444052 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903461933 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903491020 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903496981 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903501034 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.903541088 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905805111 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905831099 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905874968 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905889034 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905894041 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905956030 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.905977011 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.906079054 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.935632944 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.341706991 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.421004057 CEST50035443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.421030998 CEST4435003513.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708807945 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708868027 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708934069 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.709090948 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.709125042 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.453142881 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.457112074 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.457145929 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.458214045 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.458281040 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.459214926 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.459305048 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.460546970 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.460565090 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.500674009 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.730627060 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.738867998 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.738893032 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.738935947 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.738943100 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.738976955 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.739006996 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.739006996 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.739037991 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823349953 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823447943 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823467970 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823488951 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823540926 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.823540926 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.827704906 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.827752113 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.827796936 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.827811003 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.827861071 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.828000069 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912452936 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912503958 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912529945 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912558079 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912589073 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.912609100 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913678885 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913736105 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913769960 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913784027 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913815022 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.913836002 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916357994 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916402102 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916451931 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916465044 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916502953 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.916523933 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920607090 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920649052 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920686007 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920697927 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920730114 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.920773983 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004091024 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004152060 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004235983 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004252911 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004309893 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004657984 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004699945 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004745007 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004757881 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004784107 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.004942894 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005018950 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005068064 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005095005 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005106926 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005136967 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005158901 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005394936 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005445004 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005470037 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005481958 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005510092 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.005530119 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009052038 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009094954 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009145975 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009164095 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009188890 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009666920 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009718895 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009741068 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009757042 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009784937 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.009821892 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010242939 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010292053 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010327101 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010339975 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010369062 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.010390043 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.012136936 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.058918953 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.058943987 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.059026003 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.059041977 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.059197903 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094502926 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094552040 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094592094 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094610929 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094638109 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094832897 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094883919 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094901085 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094933987 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094963074 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.094981909 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.095155954 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.095197916 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.095237970 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.095249891 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.095278978 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.096133947 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.096304893 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.096369028 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.096379995 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.096395016 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.097260952 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098386049 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098433018 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098433018 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098462105 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098556042 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098680973 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.098822117 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.104919910 CEST50060443192.168.2.6108.138.6.136
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:32.104938030 CEST44350060108.138.6.136192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.417182922 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.417205095 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.417376041 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.417725086 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.417742014 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.418800116 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.418821096 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.419075966 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.419400930 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.419414997 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.149226904 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.167634964 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.191108942 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.191116095 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.191687107 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.191699982 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.192748070 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.192831993 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.192894936 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.192955017 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.201091051 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.201209068 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203610897 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203746080 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203931093 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203938961 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203964949 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.203973055 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.255023003 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.255040884 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423475981 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423499107 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423506021 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423532963 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423548937 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423554897 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423558950 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423577070 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423619032 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.423638105 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.435863018 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444416046 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444442034 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444466114 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444482088 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444494963 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444511890 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444521904 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444539070 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444557905 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444566965 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444586992 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444596052 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.444607019 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.484404087 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.506658077 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.506675959 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.506738901 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.506747961 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.506829977 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.511818886 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.511832952 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.511893988 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.511900902 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.511939049 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528731108 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528743029 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528759003 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528767109 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528783083 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528795004 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528814077 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528821945 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528851032 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.528862000 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535299063 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535329103 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535377026 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535387039 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535419941 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.535435915 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.594140053 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.594161034 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.594259977 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.594268084 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.595556974 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.595575094 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.595696926 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.595705032 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.596180916 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.596914053 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.596929073 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.597016096 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.597023010 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.597120047 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.601897955 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.601912022 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.602088928 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.602097034 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.602586985 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.617733002 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.617811918 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.617820024 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.619052887 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.619076967 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.619398117 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.619405031 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620214939 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620244026 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620273113 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620281935 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620310068 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.620352030 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.621002913 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.682423115 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.682437897 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.682543039 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.682552099 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683176994 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683254004 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683265924 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683372974 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683408022 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683423042 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683438063 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683449030 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683463097 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683469057 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.683584929 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.858743906 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.878031015 CEST50072443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.878043890 CEST443500723.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.883410931 CEST50073443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.883424997 CEST4435007313.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925461054 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925486088 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925620079 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925777912 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925787926 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.930382013 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.930416107 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.930612087 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.930833101 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.930855036 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.670353889 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.670382977 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.670871019 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.670880079 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.671003103 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.671016932 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.671876907 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.671933889 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.671967030 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672024012 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672382116 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672451019 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672673941 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672734022 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672866106 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672871113 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672892094 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.672898054 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.715220928 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.715231895 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949834108 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949856043 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949862957 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949887037 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949918985 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949920893 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949942112 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949991941 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.949991941 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953109980 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953130960 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953139067 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953176022 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953187943 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953201056 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953207970 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953226089 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:35.953267097 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.028992891 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.029017925 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.029090881 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.029102087 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.029145002 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.031842947 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.031862974 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.031944990 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.031955004 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.031994104 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036530018 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036556005 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036611080 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036617041 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036664009 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.036664009 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.040572882 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.040589094 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.040662050 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.040671110 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.040699005 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.114635944 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.114656925 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.114738941 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.114753962 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.114789963 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.115622997 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.115638018 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.115696907 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.115705967 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.115748882 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117002964 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117080927 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117088079 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117144108 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117516994 CEST50081443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.117542028 CEST443500813.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.118860960 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.118880033 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.118927956 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.118940115 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.118994951 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.119018078 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.120398998 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.120415926 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.120477915 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.120484114 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.120534897 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.121558905 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.121578932 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.121629000 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.121634007 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.121668100 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.172812939 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.172832012 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.172894955 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.172907114 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.172965050 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206077099 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206099987 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206149101 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206156969 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206199884 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206542969 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206557989 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206600904 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206604958 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206649065 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206649065 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.206973076 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.207030058 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.207034111 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.207053900 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.207072020 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.207099915 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.209256887 CEST50080443192.168.2.613.33.219.205
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:36.209273100 CEST4435008013.33.219.205192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:37.679363966 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:37.679388046 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:37.679582119 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:37.681696892 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:37.681714058 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.490426064 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.490547895 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.492536068 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.492542982 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.492755890 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.494565010 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.494623899 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.494630098 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.494769096 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.539422035 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.670470953 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.670543909 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.670603991 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.670784950 CEST50088443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.670794010 CEST4435008840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.805186987 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.805277109 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.805561066 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.814574957 CEST50049443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.814589024 CEST44350049178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.860460997 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.860490084 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.860634089 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.867989063 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.868055105 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.581892967 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.582397938 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.582411051 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.582886934 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.583436966 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.583518982 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.626346111 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.389554024 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.389600992 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.389678001 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.390674114 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.390696049 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.211044073 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.216893911 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.216911077 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.217381001 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.217995882 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.218096018 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.261358976 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.387473106 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.387562990 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.387693882 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.936959028 CEST50048443192.168.2.6104.18.36.155
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:43.936966896 CEST44350048104.18.36.155192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:44.995752096 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:44.995790005 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:44.995855093 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:44.996099949 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:44.996121883 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.155941010 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.155985117 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.156145096 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.158848047 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.158868074 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.767548084 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.767755032 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.767771959 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.768243074 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.768585920 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.768666983 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.768731117 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.786761045 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.787039042 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.787048101 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.787368059 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.787714958 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.787777901 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.811414003 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:45.829493999 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.073806047 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084116936 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084140062 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084192038 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084230900 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084264040 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.084290028 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.166826963 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.166846037 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.166929007 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.166968107 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.167035103 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.184323072 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.184344053 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.184406042 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.184427023 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.184482098 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255537987 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255557060 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255621910 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255644083 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255675077 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.255697012 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.257282972 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.257297039 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.257376909 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.257391930 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.257460117 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260175943 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260195017 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260246992 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260262012 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260293961 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.260315895 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293669939 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293695927 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293735981 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293744087 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293786049 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.293807030 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.326795101 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.326868057 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.326875925 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.326900959 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.326941967 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.327724934 CEST50115443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.327737093 CEST443501153.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.332359076 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.332412958 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.332500935 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.332772017 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:46.332809925 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.198404074 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.199253082 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.199281931 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.199779987 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.204989910 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.205077887 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.216995955 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.259401083 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.480869055 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.480894089 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.480914116 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.481018066 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.481018066 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.481067896 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.484199047 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566809893 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566833973 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566890001 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566910028 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566926956 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.566987991 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571482897 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571505070 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571542025 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571554899 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571578979 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.571594954 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656347036 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656375885 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656425953 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656447887 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656470060 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.656495094 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.658070087 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.658092022 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.658158064 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.658169985 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.658207893 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659060001 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659080982 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659117937 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659128904 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659153938 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.659173012 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.662470102 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.662489891 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.662537098 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.662549973 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.662599087 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747132063 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747206926 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747226954 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747241974 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747267962 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747284889 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747921944 CEST50140443192.168.2.63.160.150.127
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:47.747939110 CEST443501403.160.150.127192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.707797050 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.707844973 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.707900047 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.709109068 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.709124088 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.424704075 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.465511084 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.586385012 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.586431026 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.587610006 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.587676048 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.589126110 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.589209080 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.589448929 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.589463949 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.636149883 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.770888090 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779778004 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779788017 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779808044 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779823065 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779825926 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779834986 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779848099 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779850960 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779858112 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779875040 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.779896975 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.821057081 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859484911 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859499931 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859536886 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859570026 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859579086 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859586000 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.859637022 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.863913059 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.863923073 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.863946915 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.863985062 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.863989115 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.864023924 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.864028931 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.864068985 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.963516951 CEST50161443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.963532925 CEST443501613.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.005244017 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.005285025 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.005333900 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.005796909 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.005810022 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.029016018 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.029079914 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.029155016 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.029383898 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.029417038 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.077682972 CEST4990380192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.082938910 CEST8049903185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.156389952 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.156408072 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.156461000 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.156805992 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.156816006 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.686770916 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.687006950 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.687042952 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.688028097 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.688083887 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.689145088 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.689263105 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.689291000 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.689315081 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.689352989 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.734920979 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.734941959 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.779616117 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.780133963 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.780164003 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.781018019 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.781095028 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.782326937 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.782385111 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.782515049 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.782824993 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.823398113 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.829140902 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.829149961 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.842803001 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.842868090 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.842911005 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.843910933 CEST50171443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.843935966 CEST4435017135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.874685049 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.874789953 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.875205994 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.875214100 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.876377106 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.876463890 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.877137899 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.877137899 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.877249956 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.917376995 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.917393923 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.968489885 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.053611994 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.053642035 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.053683043 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.053713083 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.053745031 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.055089951 CEST50173443192.168.2.652.222.236.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.055107117 CEST4435017352.222.236.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153573036 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153594017 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153600931 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153637886 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153662920 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153673887 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153686047 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153707027 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153733969 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153733969 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.153759956 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167495012 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167505980 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167576075 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167757988 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167771101 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.231086969 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.231102943 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.231406927 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.235537052 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.235553026 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.235647917 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.235662937 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.236188889 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.236198902 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.236418962 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239048958 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239090919 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239108086 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239111900 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239204884 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.243407011 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.243412971 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.243412971 CEST50177443192.168.2.63.161.82.28
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.243427038 CEST443501773.161.82.28192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.243532896 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.244221926 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.244235992 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259794950 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259802103 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.260080099 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.260113001 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.260118008 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.261930943 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.261957884 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.262388945 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.263103008 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.263117075 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.789402008 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.789814949 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.789824963 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790234089 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790471077 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790555954 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790636063 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790724993 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790740013 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790877104 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.790904999 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.791891098 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.792241096 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.792424917 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.792959929 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.792959929 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.793009043 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.898389101 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.898471117 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.898920059 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.899605036 CEST50193443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.899621010 CEST4435019335.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.903974056 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.904088974 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.904328108 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.904531956 CEST50191443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.904550076 CEST4435019135.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.914156914 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.914187908 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.914397001 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.914619923 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.914632082 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.934748888 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.934948921 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.934971094 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.935970068 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.936031103 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.938617945 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.938683033 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.938819885 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.938832998 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.984076023 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.124564886 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.135201931 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.144704103 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.144727945 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.144937038 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.144947052 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.146234989 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.146326065 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.146557093 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.146617889 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.151038885 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.151151896 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.151540041 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.151546955 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.154498100 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.154671907 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.154717922 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.195442915 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.202925920 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.203010082 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.203360081 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.204205036 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.204242945 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.206598997 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.206950903 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.206965923 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.240693092 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.240756989 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.240816116 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.240866899 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.242063999 CEST50187443192.168.2.652.222.236.26
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.242079973 CEST4435018752.222.236.26192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.254740000 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.321353912 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.321444035 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.321538925 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.323719025 CEST50196443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.323736906 CEST4435019635.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.325234890 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.325323105 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.325416088 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.326368093 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.326407909 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.336062908 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.336146116 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.336216927 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.350020885 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.350042105 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.350092888 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.352737904 CEST50197443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.352755070 CEST4435019752.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.353507996 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.353528023 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.574790955 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.575109959 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.575131893 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.578706026 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.578777075 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.579180956 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.579355955 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.579366922 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.619430065 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.634061098 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.634078026 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.680856943 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.681267023 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.681435108 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.681509972 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.682733059 CEST50199443192.168.2.652.21.165.234
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.682745934 CEST4435019952.21.165.234192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.823793888 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.824093103 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.824135065 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.825813055 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.825905085 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.827766895 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.827866077 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.827958107 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.827975035 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.875062943 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.924803972 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.925101995 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.925127029 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.926243067 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.926559925 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.926740885 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.926740885 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.966258049 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.966274023 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.980458975 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.980660915 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.980669022 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.981754065 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.982203007 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.982304096 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.982309103 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.982372999 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.027934074 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.072300911 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.072473049 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.072587013 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.074265003 CEST50200443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.074284077 CEST4435020054.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089757919 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089790106 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090009928 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090295076 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090311050 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.091017962 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.091028929 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.091197968 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.091393948 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.091403008 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.166029930 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.166127920 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.166194916 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.166750908 CEST50205443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.166790009 CEST4435020535.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.196217060 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.196233988 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.196365118 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.196629047 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.196657896 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.287234068 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.287271023 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.287318945 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.287535906 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.287553072 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.311161041 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.311376095 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.311527014 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.312166929 CEST50209443192.168.2.652.25.238.5
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.312176943 CEST4435020952.25.238.5192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326527119 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326612949 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326704025 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.327166080 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.327209949 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.338219881 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.338246107 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.338434935 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.338622093 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.338632107 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.379534960 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.379683018 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.379779100 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.440083981 CEST50100443192.168.2.6178.250.1.56
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.440092087 CEST44350100178.250.1.56192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.703706026 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.704109907 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.704117060 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.705545902 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.705646038 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.705948114 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.706026077 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.706159115 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.747195959 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.747203112 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.748224020 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.748894930 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.748904943 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.750516891 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.750587940 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751660109 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751739979 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751785040 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751785994 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751791954 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.751836061 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.764070034 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.764309883 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.764323950 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.765425920 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.765485048 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.766326904 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.766387939 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.766516924 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.792952061 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.808038950 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.808047056 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.859687090 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897172928 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897201061 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897233009 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897242069 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897270918 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897277117 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897293091 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897321939 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897335052 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897341967 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897586107 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897615910 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897646904 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897674084 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897674084 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897684097 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897711039 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.897730112 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.957206011 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.957312107 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.957638025 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.958091974 CEST50212443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.958096981 CEST4435021234.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.967446089 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.967760086 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.967823982 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.969100952 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.969208002 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.970292091 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.970417976 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.970520020 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.970541954 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.987864971 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.987979889 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988029957 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988075018 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988110065 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988117933 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988132000 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988132954 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988162994 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988179922 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988341093 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988389969 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988398075 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988523006 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988590002 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988595963 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988604069 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988656998 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.988682032 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989561081 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989664078 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989726067 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989733934 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989820957 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989856958 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989865065 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989909887 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.989917040 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990271091 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990348101 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990375042 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990382910 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990468025 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.990474939 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.015448093 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.030361891 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.030369043 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.067655087 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.067828894 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.067907095 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.068451881 CEST50211443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.068460941 CEST4435021163.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.069789886 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.069812059 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.069928885 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.070259094 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.070276976 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.075922012 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.075948954 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.076100111 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.076215029 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.076567888 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.076590061 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078362942 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078536034 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078576088 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078593969 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078603983 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078696012 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078763962 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078771114 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078860998 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078886032 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078918934 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078928947 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078948021 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.078972101 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.079025030 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.079031944 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.079355955 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.079718113 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.079725027 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080687046 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080802917 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080873966 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080883980 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080902100 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080935955 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080944061 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.080969095 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081187963 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081252098 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081259966 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081289053 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081309080 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081331015 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081346035 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081409931 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081463099 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081470966 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.081531048 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082159042 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082242012 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082259893 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082325935 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082362890 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082418919 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082783937 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082879066 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082906961 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082942963 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.084023952 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.084093094 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.084353924 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.084361076 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.095451117 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.095458031 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.095882893 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.096076965 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.096085072 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.124311924 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168606997 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168690920 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168725967 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168760061 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168792009 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168797016 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168807983 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168821096 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.168863058 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169498920 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169574976 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169580936 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169589043 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169625044 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169856071 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169914007 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.169960022 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170010090 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170069933 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170114994 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170674086 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170778036 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170830965 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170888901 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170891047 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170897961 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.170942068 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171725988 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171760082 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171771049 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171801090 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171806097 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171813965 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.171854973 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172646999 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172671080 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172705889 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172724962 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172732115 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172744989 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172780991 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172792912 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.172799110 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173728943 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173813105 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173821926 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173834085 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173860073 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173866987 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173898935 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173933029 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173986912 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.173995018 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.174021959 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.174073935 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.174082994 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.204246998 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.205183029 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.205199003 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.206624031 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.206706047 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.207407951 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.207479954 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.207595110 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.219187975 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243562937 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243617058 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243638039 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243675947 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243804932 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243805885 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243805885 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243848085 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243886948 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243949890 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.243949890 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.249736071 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.249743938 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.255543947 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.255708933 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.255866051 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259141922 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259239912 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259253025 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259299994 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259305000 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259530067 CEST50213443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259537935 CEST4435021352.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.259556055 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.263524055 CEST50215443192.168.2.6104.16.119.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.263540030 CEST44350215104.16.119.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.297314882 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.326788902 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.326864958 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.327054024 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.327054977 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.327126980 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.328310013 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331795931 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331891060 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331912994 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331928968 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331964016 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.331984043 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.390026093 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.390114069 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.390310049 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.413928986 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.413949966 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.414058924 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.414124012 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.414197922 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.415314913 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.415333986 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.415406942 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.415422916 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.415479898 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.416451931 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.416466951 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.416538000 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.416553974 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.416615009 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.420398951 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.420414925 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.420495033 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.420509100 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.420577049 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503130913 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503179073 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503376007 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503376007 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503446102 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503731966 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503782034 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503808022 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503825903 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503863096 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503897905 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503926992 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.503967047 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.504002094 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.504014969 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.504050016 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.504076004 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505234957 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505280018 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505320072 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505333900 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505367041 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.505388975 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507601023 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507652044 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507684946 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507699013 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507730961 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.507752895 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508315086 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508356094 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508388042 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508400917 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508440971 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.508460999 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509350061 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509388924 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509433031 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509445906 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509480953 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.509500980 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.537405968 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.585669994 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591186047 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591233015 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591411114 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591412067 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591481924 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591558933 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591579914 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591629982 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591661930 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591677904 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591708899 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591728926 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591748953 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591790915 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591820955 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591835022 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591888905 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591911077 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.591999054 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.592041969 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.592080116 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.592092991 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.592120886 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.592145920 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593111038 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593153000 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593189001 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593197107 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593241930 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593360901 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593403101 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593436956 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593445063 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593467951 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.593492985 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595369101 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595427036 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595448971 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595468998 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595509052 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.595537901 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597387075 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597426891 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597461939 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597470999 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597507954 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.597531080 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.649095058 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.649101019 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.650559902 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.665146112 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.665344954 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.665893078 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.666073084 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.666078091 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679590940 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679611921 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679716110 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679780960 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679850101 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679862976 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679871082 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679883003 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679914951 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.679965973 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680146933 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680162907 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680234909 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680249929 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680315971 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680466890 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680484056 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680547953 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680562973 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.680619001 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681611061 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681658983 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681904078 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681938887 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681951046 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.681972980 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.682001114 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.682027102 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.683929920 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.683943987 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.684027910 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.684042931 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.686070919 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.686091900 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.686286926 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.686304092 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.686368942 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.707321882 CEST50219443192.168.2.652.26.125.59
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.707329035 CEST4435021952.26.125.59192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.712769985 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.713409901 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.713416100 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.714298964 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.714441061 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.714723110 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.714922905 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.714977026 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.715274096 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.715279102 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.716813087 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.716825008 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.717304945 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.719206095 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.719294071 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.719641924 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.726248980 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.763405085 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.767038107 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768232107 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768249035 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768413067 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768429995 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768456936 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768507957 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768553019 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768553019 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768708944 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768721104 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768790960 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.768812895 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769022942 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769042015 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769085884 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769100904 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769156933 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770199060 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770216942 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770284891 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770301104 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770562887 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770581961 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770629883 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770644903 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770698071 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.771274090 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.771320105 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.771410942 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.771836996 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.771852016 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.772306919 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.772320032 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.772380114 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.772393942 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.772424936 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.774512053 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.774728060 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.774797916 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.774924040 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.774941921 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.775033951 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.775049925 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.775957108 CEST50222443192.168.2.635.171.206.145
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.775962114 CEST4435022235.171.206.145192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.829185009 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857036114 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857101917 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857182980 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857260942 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857301950 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857327938 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857407093 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857446909 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857481956 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857498884 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857531071 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857552052 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857673883 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857717991 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857765913 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857779026 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857810974 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857831955 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857918024 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.857963085 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858002901 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858016014 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858045101 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858083963 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858829975 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858871937 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858906031 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858917952 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858956099 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.858978033 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859102964 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859148026 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859189034 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859203100 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859232903 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.859251022 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861248016 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861294031 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861340046 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861352921 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861387014 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.861413956 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863058090 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863111019 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863142967 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863156080 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863195896 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.863215923 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946088076 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946151972 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946321964 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946321964 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946352005 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946386099 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946434021 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946435928 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946476936 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946522951 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946562052 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946582079 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946589947 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946631908 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946672916 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946680069 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946727037 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946742058 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946775913 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946804047 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946820021 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946865082 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946891069 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946904898 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946937084 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.946959972 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947325945 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947365999 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947428942 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947448015 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947474003 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947495937 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947659969 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947700024 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947730064 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947746992 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947803020 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947865963 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.947932005 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.950248003 CEST50218443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.950273991 CEST4435021818.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.974137068 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.974303007 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.974380970 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.974980116 CEST50223443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.974991083 CEST4435022354.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.991957903 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.991977930 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.992042065 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.992916107 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.992927074 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.993172884 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.993190050 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.993273973 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.993504047 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.993520021 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.018862009 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.019023895 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.019097090 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.020057917 CEST50224443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.020064116 CEST4435022463.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.030656099 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.030674934 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.030761957 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.031239986 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.031250954 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.255331993 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.255760908 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.255794048 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.257280111 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.257359028 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.258045912 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.258130074 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.258368969 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.258379936 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.298887968 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406589031 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406729937 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406795979 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406821966 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406852007 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406900883 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.406941891 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407103062 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407150030 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407160997 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407255888 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407308102 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407314062 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407438993 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407488108 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.407494068 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.453236103 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.453273058 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498634100 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498677015 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498706102 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498723030 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498771906 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498788118 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.498994112 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499032021 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499037981 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499047041 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499089003 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499501944 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499550104 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499589920 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499592066 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499602079 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499646902 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.499653101 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500438929 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500472069 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500488043 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500504017 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500546932 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500557899 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500565052 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.500619888 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501441956 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501507998 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501548052 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501576900 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501588106 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501616955 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501627922 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501636028 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.501689911 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.546396971 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591379881 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591486931 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591522932 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591609955 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591675043 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591685057 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591758966 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591806889 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591813087 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591912031 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591979980 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.591984987 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592001915 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592027903 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592034101 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592067003 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592411041 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592500925 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592504978 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592516899 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592577934 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592582941 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.592849016 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593281984 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593344927 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593374014 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593444109 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593466043 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.593522072 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594259024 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594333887 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594353914 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594428062 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594449997 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.594520092 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.595195055 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.595263004 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.595282078 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.595347881 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.629137039 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.631653070 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.631665945 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.634866953 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.634944916 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.635520935 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.635611057 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.636030912 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.639154911 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.639246941 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.661248922 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.665630102 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.677581072 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.677594900 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.679749012 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.679757118 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.680234909 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.680243015 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.680857897 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.681751966 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.681837082 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683587074 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683682919 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683697939 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683727026 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683763027 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683836937 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683881044 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683892012 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683947086 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683957100 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683969021 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.683993101 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684168100 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684232950 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684237957 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684283972 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684289932 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684312105 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684340000 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684643030 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684688091 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684694052 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684734106 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684739113 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684761047 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684789896 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684858084 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684910059 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684916973 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684942961 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684957027 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684962034 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.684999943 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685511112 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685565948 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685611010 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685666084 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685705900 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685770988 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685787916 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.685842991 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686337948 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686387062 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686425924 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686476946 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686537981 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686590910 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686638117 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686709881 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686738968 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.686789036 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687309980 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687375069 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687683105 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687731028 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687782049 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687838078 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687874079 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687927008 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.687959909 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.688010931 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.688273907 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.688321114 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.688328028 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.688435078 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.689120054 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.691190004 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.691378117 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.691550970 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.691654921 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.691674948 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.693166018 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.693178892 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.693224907 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.699506044 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.699568033 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.699652910 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.709671974 CEST50227443192.168.2.6104.16.120.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.709697008 CEST44350227104.16.120.9192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.726212978 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.735426903 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.745878935 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.860310078 CEST50123443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.860325098 CEST44350123142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901109934 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901187897 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901304960 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901645899 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901660919 CEST4435023418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901669025 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.901727915 CEST50234443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.903805971 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.903825998 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.903894901 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905163050 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905172110 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905241966 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905683041 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905694962 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905822992 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.905832052 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922619104 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922780037 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922907114 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.923219919 CEST50236443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.923226118 CEST4435023634.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.923933029 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.923960924 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.924143076 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.924660921 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.924678087 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159008980 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159039974 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159046888 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159075975 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159084082 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159090996 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159105062 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159118891 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159146070 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.159162998 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166039944 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166066885 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166101933 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166110992 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166120052 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166131020 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166152000 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166156054 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.166166067 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.169409990 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.169431925 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.169473886 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.169481039 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.169504881 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.171363115 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.171391964 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.171437979 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.171446085 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.171474934 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174381018 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174402952 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174444914 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174460888 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174494028 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174896002 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174915075 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174947023 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174953938 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.174985886 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.194901943 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.194921017 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.194963932 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.194972038 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.194999933 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.231791019 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.231810093 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.231854916 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.231863976 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.231889009 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.232522011 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.232539892 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.232579947 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.232585907 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.232613087 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.233114958 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.233134985 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.233171940 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.233181000 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.233191967 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.236738920 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.236756086 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.236804008 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.236810923 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.238387108 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.238406897 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.238456011 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.238464117 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.238487005 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.248451948 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.248470068 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.248522043 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.248531103 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283513069 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283571005 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283612013 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283621073 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283653975 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.283665895 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324338913 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324363947 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324434042 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324443102 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324448109 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324491978 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324506044 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324567080 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324635029 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324655056 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324702024 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324707985 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324717999 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324740887 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324747086 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324775934 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324775934 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324800014 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324839115 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324848890 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324862957 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324878931 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324903011 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324909925 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324930906 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.324939013 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325181961 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325201988 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325234890 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325242043 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325263023 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.325282097 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.334976912 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.335004091 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.335083008 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.335091114 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.335134029 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.344352007 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.344376087 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.344448090 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.344454050 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.344588995 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.408876896 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.408899069 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.408961058 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.408970118 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409017086 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409158945 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409179926 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409219027 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409225941 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409255981 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409272909 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409612894 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409634113 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409677982 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409683943 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.409722090 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410053015 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410073996 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410130024 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410135984 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410176039 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410365105 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410387993 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410425901 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410433054 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410456896 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410475969 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410737991 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410758972 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410789013 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410794973 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410826921 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.410835981 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.423609018 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.423634052 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.423706055 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.423713923 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.423774958 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431180954 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431200981 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431236982 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431243896 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431274891 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.431292057 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497461081 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497477055 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497551918 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497559071 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497594118 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497714043 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497726917 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497783899 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497790098 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.497826099 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498155117 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498167038 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498258114 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498264074 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498308897 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498538971 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498570919 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498600960 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498608112 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498642921 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498676062 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498876095 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498898983 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498936892 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498944044 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498970985 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.498994112 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.499289036 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.499301910 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.499371052 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.499377966 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.499418974 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.512149096 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.512162924 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.512232065 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.512238026 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.512293100 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.519673109 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.519685984 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.519748926 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.519756079 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.519815922 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.522911072 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.523099899 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.523109913 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.523588896 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.523982048 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.524043083 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.524117947 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.524143934 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.565156937 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.565351009 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.565366983 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.565655947 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.565963030 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.566020012 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.566072941 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.575684071 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586487055 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586502075 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586565018 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586574078 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586621046 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586746931 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586760998 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586812019 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586817980 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586868048 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.586987972 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587003946 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587039948 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587044954 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587080956 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587244987 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587259054 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587305069 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587311983 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587364912 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587817907 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587831020 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587965012 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.587973118 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588049889 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588162899 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588174105 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588239908 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588247061 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.588287115 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.604233980 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.604247093 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.604321003 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.604327917 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.604481936 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610493898 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610508919 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610555887 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610562086 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610594034 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.610613108 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.611399889 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674714088 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674731970 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674819946 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674828053 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674874067 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674962997 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.674995899 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675046921 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675054073 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675097942 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675556898 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675580025 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675635099 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675642014 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.675688028 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676172972 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676189899 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676251888 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676259041 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676314116 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676342010 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676362991 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676414967 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676420927 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676446915 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676457882 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676462889 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676474094 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676520109 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676527023 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676553011 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676696062 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676920891 CEST50235443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.676927090 CEST4435023518.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.686377048 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.686986923 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.687019110 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.688158989 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.688245058 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.689187050 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.689245939 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.689368963 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.689377069 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.732574940 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.785408974 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.785481930 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.785797119 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.786283970 CEST50242443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.786305904 CEST4435024263.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.789222002 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.789241076 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.789457083 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.789725065 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.789736032 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.871526957 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.871597052 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.871822119 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.872247934 CEST50241443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.872286081 CEST4435024118.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.878027916 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.878060102 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.878381968 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.878542900 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.878565073 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.953974962 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.954128981 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.954189062 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.982230902 CEST50244443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.982264042 CEST44350244108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.002258062 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.002316952 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.002413988 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.002616882 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.002635956 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.204086065 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.204116106 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.204195023 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.204468012 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.204485893 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.433854103 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434045076 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434058905 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434417963 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434684038 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434765100 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434854984 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.434885025 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.527339935 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.527549028 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.527559996 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.528033972 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.528362036 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.528441906 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.528462887 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.567954063 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.567960978 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.632483006 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.632565022 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.632647991 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.633936882 CEST50248443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.633949995 CEST4435024863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.720808029 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.721086979 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.721107006 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.722664118 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.722724915 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.723068953 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.723151922 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.723221064 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.763405085 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.767157078 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.767165899 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.813664913 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.816559076 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.816811085 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.816838980 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817164898 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817565918 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817634106 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817728996 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817765951 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.817775965 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.998548031 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.998682022 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.998729944 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.999908924 CEST50252443192.168.2.6108.138.7.99
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.999923944 CEST44350252108.138.7.99192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.051080942 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.051259041 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.051311016 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.051707029 CEST50251443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.051724911 CEST4435025118.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.073117018 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.073292971 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.073386908 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.073740959 CEST50253443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.073771000 CEST4435025335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.077410936 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.077450037 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.077735901 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.078161001 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.078171968 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.589632034 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.589775085 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.589880943 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.690376043 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.694082022 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.694097996 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.694433928 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.695337057 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.695406914 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.695657969 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.739424944 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.813513041 CEST50050443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.813546896 CEST4435005013.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.931497097 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.931663036 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.931828022 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.933177948 CEST50258443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:58.933192015 CEST4435025852.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.263926029 CEST4990280192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.268707037 CEST8049902185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.761925936 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.761951923 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.762056112 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.763163090 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.763178110 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.588712931 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.588762999 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.588893890 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.589381933 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.589404106 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.313846111 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.314719915 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.314729929 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.315896988 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.316035032 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.317214966 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.317214966 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.317229033 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.317364931 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.339195967 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.339270115 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.344331026 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.344352961 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.344578028 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.346525908 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.346584082 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.346590042 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.346735001 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.359332085 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.359339952 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.391407967 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.405966043 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.524343967 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.524554968 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.524694920 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.524893045 CEST50282443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.524903059 CEST4435028240.113.110.67192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.583765030 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585777044 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585788012 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585841894 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585901022 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585901022 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.585912943 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.587066889 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.587193966 CEST4435028313.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.587287903 CEST50283443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595402002 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595428944 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595521927 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595773935 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595788956 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.611334085 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.611375093 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.611444950 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.611674070 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.611695051 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.165302038 CEST4990380192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.171189070 CEST8049903185.32.183.130192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.171250105 CEST4990380192.168.2.6185.32.183.130
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.338249922 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.338579893 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.338589907 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.340123892 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.340358019 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.340857983 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.340935946 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.341182947 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.341198921 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.390425920 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.572277069 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.572575092 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.572596073 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.573581934 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.573681116 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.574023962 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.574090004 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.574239016 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.574248075 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.627806902 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.747693062 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.747790098 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.747883081 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.749511957 CEST50290443192.168.2.613.32.121.124
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.749526978 CEST4435029013.32.121.124192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.754095078 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.754120111 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.754508018 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.754508018 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.754543066 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.843346119 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845016003 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845041990 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845061064 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845094919 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845122099 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845136881 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845388889 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845482111 CEST4435029113.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:05.845598936 CEST50291443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.472996950 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.487838984 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.487849951 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.492485046 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.492769003 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.493563890 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.493563890 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.493746996 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.538130045 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.538136959 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.589600086 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.746830940 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.747033119 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.747190952 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.747713089 CEST50295443192.168.2.613.32.121.128
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:06.747730017 CEST4435029513.32.121.128192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.712393045 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.712416887 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.712519884 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.712944031 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.712958097 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.330085039 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.337876081 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.337891102 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.338519096 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.339015007 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.339106083 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.339267015 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.379440069 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.583164930 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.583370924 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.583437920 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.585088015 CEST50312443192.168.2.654.171.243.21
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.585108042 CEST4435031254.171.243.21192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.614007950 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.614042997 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.614311934 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.614464998 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.614474058 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.627103090 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.627165079 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.627279997 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.627744913 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.627760887 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.250021935 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.253206015 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255108118 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255140066 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255352974 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255371094 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255606890 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.255835056 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.256418943 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.256485939 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.256824970 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.256887913 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.257040977 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.257076025 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.257081985 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.303394079 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.514184952 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.514385939 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.514441013 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.517445087 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.517606020 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.517734051 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.519278049 CEST50318443192.168.2.634.247.205.49
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.519294977 CEST4435031834.247.205.49192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.520979881 CEST50319443192.168.2.663.140.62.222
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.520998955 CEST4435031963.140.62.222192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.528301001 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.528342962 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.528420925 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.528709888 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.528723955 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.679447889 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.679501057 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.679560900 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.680449963 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:10.680465937 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.145653009 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.145967007 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.145994902 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.146465063 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.146955013 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.147032976 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.147133112 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.147161961 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.409006119 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.409135103 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.409207106 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.409905910 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.410026073 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.410140991 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.411381006 CEST50323443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.411406994 CEST4435032363.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.414952040 CEST50098443192.168.2.613.224.186.120
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.414961100 CEST4435009813.224.186.120192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.415965080 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.416605949 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.416611910 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.416950941 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.417588949 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.417654037 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.418899059 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.459470034 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.687949896 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688019991 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688071966 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688716888 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688724041 CEST4435032418.66.122.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688741922 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.688762903 CEST50324443192.168.2.618.66.122.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.694602013 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.694608927 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.694667101 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.695034981 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.695044041 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.882513046 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.882550001 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.882714033 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.883215904 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:11.883234978 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.336838007 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.337172031 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.337213039 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.337749958 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.338138103 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.338229895 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.338346004 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.379404068 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.480339050 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.480635881 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.480659962 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.481142044 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.481570005 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.481652021 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.481828928 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.523435116 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.720801115 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.720891953 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.720948935 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.722651958 CEST50333443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.722676039 CEST4435033335.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.723917007 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.723941088 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.724011898 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.724400997 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.724410057 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.870290041 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.870394945 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.870462894 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.871083021 CEST50332443192.168.2.618.66.122.50
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:12.871102095 CEST4435033218.66.122.50192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.325920105 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.326339006 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.326369047 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.327512026 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.328330040 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.328507900 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.328691006 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.328718901 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.328741074 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.497720003 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.497953892 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.498169899 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.498297930 CEST50337443192.168.2.635.155.234.164
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.498317003 CEST4435033735.155.234.164192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.505078077 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.505134106 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.505333900 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.505645037 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.505666971 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.533304930 CEST50036443192.168.2.634.107.148.139
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.533314943 CEST4435003634.107.148.139192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.563606024 CEST50047443192.168.2.634.98.64.218
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.563673019 CEST4435004734.98.64.218192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.720932007 CEST50042443192.168.2.6185.64.189.112
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.720968008 CEST44350042185.64.189.112192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.782260895 CEST50031443192.168.2.687.248.119.251
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.782264948 CEST50052443192.168.2.6216.58.206.66
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.782282114 CEST4435003187.248.119.251192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:13.782310009 CEST44350052216.58.206.66192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.108671904 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.109469891 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.109536886 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.110667944 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.111205101 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.111205101 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.111416101 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.157191038 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.350331068 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.350536108 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.350630045 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.351350069 CEST50342443192.168.2.652.10.216.83
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.351373911 CEST4435034252.10.216.83192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.895509958 CEST50051443192.168.2.6185.89.210.180
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:14.895525932 CEST44350051185.89.210.180192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.580269098 CEST50352443192.168.2.699.86.8.175
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.580302954 CEST4435035299.86.8.175192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.580430984 CEST50352443192.168.2.699.86.8.175
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.580957890 CEST50352443192.168.2.699.86.8.175
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.580969095 CEST4435035299.86.8.175192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:17.298841953 CEST4435035299.86.8.175192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:17.348100901 CEST50352443192.168.2.699.86.8.175
                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.548742056 CEST53536031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:40.608135939 CEST53617281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.646866083 CEST53537781.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.743338108 CEST5000253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.743674040 CEST4945653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.770217896 CEST53500021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.770258904 CEST53494561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.077625990 CEST6135953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.079051018 CEST6019253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.084619999 CEST53613591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.085819006 CEST53601921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.174485922 CEST5037653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.174707890 CEST6453753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.189798117 CEST53645371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198143005 CEST53503761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:59.170660019 CEST53525741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.039247036 CEST6105753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.040100098 CEST6104653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.049196005 CEST53610461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.067711115 CEST53610571.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.363823891 CEST6169653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.364042044 CEST6094053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.386241913 CEST53609401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.969188929 CEST5447453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.969732046 CEST5262953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.341576099 CEST5744653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.342308044 CEST5322253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.308953047 CEST53590551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:18.166618109 CEST53510251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.838335037 CEST6364453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.838589907 CEST5471353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.946707964 CEST5226953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.947462082 CEST5756753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.953248024 CEST53642861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.953301907 CEST53522691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.954904079 CEST53575671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.970140934 CEST5655953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.970490932 CEST6312553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.972589970 CEST6434153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.972970009 CEST4915553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.974153996 CEST5935653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.974385977 CEST6243453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.975235939 CEST6272553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.975431919 CEST5297053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.976629019 CEST6121153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.977108002 CEST6181553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.977402925 CEST53565591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.979202032 CEST6361553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.979485035 CEST4987353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.980370045 CEST53643411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.980536938 CEST53491551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981610060 CEST53624341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981970072 CEST53627251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.982400894 CEST53529701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.985647917 CEST53631251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.987937927 CEST5052153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.988411903 CEST5197153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.988698959 CEST5096153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.993691921 CEST5863353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994024038 CEST5365053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994936943 CEST53505211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.995529890 CEST53519711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.001184940 CEST53586331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.003570080 CEST6281053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.003864050 CEST5141953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.010351896 CEST53628101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.010391951 CEST53536501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.011214972 CEST53514191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.014688969 CEST5150953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.017688990 CEST5368653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.021797895 CEST53515091.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.022073030 CEST5075353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.022505045 CEST5509153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.024705887 CEST53536861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.030049086 CEST53550911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.034490108 CEST4959453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.034691095 CEST5697153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.041402102 CEST53495941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.041640043 CEST53569711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.107306957 CEST53509611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.189668894 CEST5165053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.190052986 CEST6213753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.458652973 CEST5087553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.459280968 CEST6335353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.550002098 CEST53633531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.695943117 CEST6432853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.696265936 CEST6139053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.701147079 CEST6524153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.701647997 CEST6290653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708205938 CEST53652411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708303928 CEST53629061.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.373099089 CEST6245753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.374208927 CEST5002953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.383866072 CEST53500291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.407949924 CEST6082853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.408319950 CEST5372153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.408871889 CEST5301153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.409173012 CEST5595453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST53608281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.415734053 CEST53530111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.416527987 CEST53537211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.418055058 CEST53559541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.470545053 CEST53633631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917294979 CEST5445153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917525053 CEST5963453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917956114 CEST5526553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.918103933 CEST6366753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST53544511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924887896 CEST53636671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925064087 CEST53552651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.946314096 CEST53596341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.987917900 CEST5127153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.988337040 CEST5893753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.997061968 CEST53589371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.451015949 CEST53595761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.462308884 CEST5211153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.462805033 CEST5181753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.470530987 CEST53518171.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:41.338181973 CEST53613431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.383512974 CEST5506953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.384680986 CEST5593553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.390407085 CEST53550691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.400439024 CEST6204553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.613974094 CEST53559351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.703421116 CEST53620451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.451745033 CEST5387153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.469474077 CEST5267953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST53538711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.486877918 CEST53526791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.992856979 CEST5468953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.993444920 CEST5179853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.000746965 CEST53517981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.003145933 CEST53546891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.011848927 CEST5051953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.012229919 CEST5590653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.018785954 CEST53505191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.028584957 CEST53559061.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.138648033 CEST4997553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.138801098 CEST5781653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST53499751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.167443037 CEST53578161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.148017883 CEST5465953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.148205996 CEST5876853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.155886889 CEST53587681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167090893 CEST53546591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239428043 CEST5340753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239633083 CEST4942953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.240211964 CEST5821353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.240597010 CEST5949253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST53534071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.258379936 CEST53494291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259330034 CEST53582131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.261476994 CEST53594921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.902724981 CEST6239953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.902931929 CEST4931953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.910595894 CEST53623991.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.913712978 CEST53493191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.193458080 CEST5728853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.193972111 CEST6168853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST53572881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200772047 CEST53616881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.079890966 CEST6254853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.080071926 CEST5560453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.082901001 CEST6456253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.083184958 CEST5706853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.087230921 CEST53625481.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.088816881 CEST53556041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST53645621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090605974 CEST53570681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.178613901 CEST5007253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.178713083 CEST6072153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.186096907 CEST53607211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST53500721.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.278846979 CEST5224153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.279093981 CEST5038353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.286322117 CEST53503831.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.286793947 CEST53522411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.315633059 CEST6096253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.315927029 CEST5638653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.317503929 CEST6418653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.317681074 CEST6447953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.325223923 CEST53644791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.325248003 CEST53563861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST53609621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.337790012 CEST53641861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082010031 CEST5549253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082536936 CEST5017053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.090790987 CEST53554921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.093111038 CEST53501701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.288814068 CEST5230453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.289186001 CEST6145153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.662359953 CEST4964553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.663911104 CEST5800553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.762767076 CEST5154153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.763313055 CEST5999453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769771099 CEST53515411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770701885 CEST53599941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.980667114 CEST5605253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.980789900 CEST5481153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST53560521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.991668940 CEST53548111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.904364109 CEST5978253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.904608011 CEST5159353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.912291050 CEST53515931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922725916 CEST53597821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.986752033 CEST5368153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.986905098 CEST6303453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001349926 CEST53630341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001737118 CEST53536811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.814054012 CEST6468753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.814300060 CEST5297153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.576551914 CEST6356753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.579940081 CEST5594253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.581732035 CEST5849453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.581809044 CEST5479653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST53635671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.587455988 CEST53559421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.164345026 CEST6077653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.164496899 CEST6325353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.594882011 CEST5590353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595026970 CEST5866853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.602197886 CEST53586681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST53559031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.928436041 CEST6443053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.928503990 CEST4947353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.762042999 CEST53542841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.795141935 CEST5721653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.795584917 CEST6083653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.728351116 CEST5671453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.728508949 CEST5693953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.569731951 CEST5151153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.569859982 CEST6168853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.576464891 CEST53515111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.577353001 CEST53616881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.386339903 CEST192.168.2.61.1.1.1c248(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.869538069 CEST192.168.2.61.1.1.1c273(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.007414103 CEST192.168.2.61.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.946363926 CEST192.168.2.61.1.1.1c2a3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.614053011 CEST192.168.2.61.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.167501926 CEST192.168.2.61.1.1.1c263(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.848331928 CEST192.168.2.61.1.1.1c272(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.201767921 CEST192.168.2.61.1.1.1c272(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.836903095 CEST192.168.2.61.1.1.1c274(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.743338108 CEST192.168.2.61.1.1.10xc6c6Standard query (0)uk01.l.antigena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.743674040 CEST192.168.2.61.1.1.10x68b9Standard query (0)uk01.l.antigena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.077625990 CEST192.168.2.61.1.1.10xf993Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.079051018 CEST192.168.2.61.1.1.10xf4c4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.174485922 CEST192.168.2.61.1.1.10xf7daStandard query (0)uk01.l.antigena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.174707890 CEST192.168.2.61.1.1.10x5576Standard query (0)uk01.l.antigena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.039247036 CEST192.168.2.61.1.1.10x82aeStandard query (0)beststarsoffers.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.040100098 CEST192.168.2.61.1.1.10x47abStandard query (0)beststarsoffers.click65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.363823891 CEST192.168.2.61.1.1.10x583Standard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.364042044 CEST192.168.2.61.1.1.10x1d1dStandard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.969188929 CEST192.168.2.61.1.1.10xe8a4Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.969732046 CEST192.168.2.61.1.1.10x7f6bStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.341576099 CEST192.168.2.61.1.1.10x2645Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.342308044 CEST192.168.2.61.1.1.10x13c9Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.838335037 CEST192.168.2.61.1.1.10x2aa9Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.838589907 CEST192.168.2.61.1.1.10x531cStandard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.946707964 CEST192.168.2.61.1.1.10x7b8aStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.947462082 CEST192.168.2.61.1.1.10xead9Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.970140934 CEST192.168.2.61.1.1.10x18a9Standard query (0)amprtc.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.970490932 CEST192.168.2.61.1.1.10xde2eStandard query (0)amprtc.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.972589970 CEST192.168.2.61.1.1.10xb4a2Standard query (0)sofia.trustx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.972970009 CEST192.168.2.61.1.1.10xc9bbStandard query (0)sofia.trustx.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.974153996 CEST192.168.2.61.1.1.10x9f66Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.974385977 CEST192.168.2.61.1.1.10xe489Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.975235939 CEST192.168.2.61.1.1.10xbbaeStandard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.975431919 CEST192.168.2.61.1.1.10x52fdStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.976629019 CEST192.168.2.61.1.1.10x28f5Standard query (0)static.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.977108002 CEST192.168.2.61.1.1.10x632dStandard query (0)static.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.979202032 CEST192.168.2.61.1.1.10xb679Standard query (0)global.fncstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.979485035 CEST192.168.2.61.1.1.10xdb2eStandard query (0)global.fncstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.987937927 CEST192.168.2.61.1.1.10xcdf6Standard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.988411903 CEST192.168.2.61.1.1.10xd824Standard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.988698959 CEST192.168.2.61.1.1.10xbc62Standard query (0)sofia.trustx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.993691921 CEST192.168.2.61.1.1.10xb96fStandard query (0)foxnews-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994024038 CEST192.168.2.61.1.1.10x9fcaStandard query (0)foxnews-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.003570080 CEST192.168.2.61.1.1.10x9034Standard query (0)as-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.003864050 CEST192.168.2.61.1.1.10xc021Standard query (0)as-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.014688969 CEST192.168.2.61.1.1.10x5475Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.017688990 CEST192.168.2.61.1.1.10xa64dStandard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.022073030 CEST192.168.2.61.1.1.10xb9daStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.022505045 CEST192.168.2.61.1.1.10xe9Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.034490108 CEST192.168.2.61.1.1.10x7a52Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.034691095 CEST192.168.2.61.1.1.10x16faStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.189668894 CEST192.168.2.61.1.1.10x8040Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.190052986 CEST192.168.2.61.1.1.10xc35bStandard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.458652973 CEST192.168.2.61.1.1.10x6ed2Standard query (0)a57.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.459280968 CEST192.168.2.61.1.1.10xe70eStandard query (0)a57.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.695943117 CEST192.168.2.61.1.1.10x3d07Standard query (0)static.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.696265936 CEST192.168.2.61.1.1.10xf90cStandard query (0)static.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.701147079 CEST192.168.2.61.1.1.10x8ac9Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.701647997 CEST192.168.2.61.1.1.10x8062Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.373099089 CEST192.168.2.61.1.1.10xe5e3Standard query (0)a57.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.374208927 CEST192.168.2.61.1.1.10x3ff4Standard query (0)a57.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.407949924 CEST192.168.2.61.1.1.10xab34Standard query (0)cf-images.us-east-1.prod.boltdns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.408319950 CEST192.168.2.61.1.1.10xc0a2Standard query (0)cf-images.us-east-1.prod.boltdns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.408871889 CEST192.168.2.61.1.1.10x5d57Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.409173012 CEST192.168.2.61.1.1.10x89eaStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917294979 CEST192.168.2.61.1.1.10x43fbStandard query (0)cf-images.us-east-1.prod.boltdns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917525053 CEST192.168.2.61.1.1.10x7bc4Standard query (0)cf-images.us-east-1.prod.boltdns.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.917956114 CEST192.168.2.61.1.1.10x4f5fStandard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.918103933 CEST192.168.2.61.1.1.10xef96Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.987917900 CEST192.168.2.61.1.1.10xd9cStandard query (0)feeds-meta.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.988337040 CEST192.168.2.61.1.1.10x692cStandard query (0)feeds-meta.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.462308884 CEST192.168.2.61.1.1.10x25b4Standard query (0)feeds-meta.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.462805033 CEST192.168.2.61.1.1.10xab4dStandard query (0)feeds-meta.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.383512974 CEST192.168.2.61.1.1.10x27e9Standard query (0)sofia.trustx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.384680986 CEST192.168.2.61.1.1.10x7a29Standard query (0)sofia.trustx.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.400439024 CEST192.168.2.61.1.1.10x3125Standard query (0)sofia.trustx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.451745033 CEST192.168.2.61.1.1.10xf6aaStandard query (0)www.knotch-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.469474077 CEST192.168.2.61.1.1.10xb139Standard query (0)www.knotch-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.992856979 CEST192.168.2.61.1.1.10x5824Standard query (0)frontdoor.knotch.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:49.993444920 CEST192.168.2.61.1.1.10x7478Standard query (0)frontdoor.knotch.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.011848927 CEST192.168.2.61.1.1.10x50c8Standard query (0)configs.knotch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.012229919 CEST192.168.2.61.1.1.10x89caStandard query (0)configs.knotch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.138648033 CEST192.168.2.61.1.1.10x4d05Standard query (0)www.knotch-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.138801098 CEST192.168.2.61.1.1.10xab0Standard query (0)www.knotch-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.148017883 CEST192.168.2.61.1.1.10xcea1Standard query (0)configs.knotch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.148205996 CEST192.168.2.61.1.1.10x69f1Standard query (0)configs.knotch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239428043 CEST192.168.2.61.1.1.10xb310Standard query (0)prod.pyxis.atp.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.239633083 CEST192.168.2.61.1.1.10xa3deStandard query (0)prod.pyxis.atp.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.240211964 CEST192.168.2.61.1.1.10x3a00Standard query (0)prod.idgraph.dt.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.240597010 CEST192.168.2.61.1.1.10xdc91Standard query (0)prod.idgraph.dt.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.902724981 CEST192.168.2.61.1.1.10x6909Standard query (0)frontdoor.knotch.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.902931929 CEST192.168.2.61.1.1.10xbb7cStandard query (0)frontdoor.knotch.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.193458080 CEST192.168.2.61.1.1.10x3452Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.193972111 CEST192.168.2.61.1.1.10x81f0Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.079890966 CEST192.168.2.61.1.1.10x97beStandard query (0)smetrics.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.080071926 CEST192.168.2.61.1.1.10x1b61Standard query (0)smetrics.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.082901001 CEST192.168.2.61.1.1.10xf268Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.083184958 CEST192.168.2.61.1.1.10x6942Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.178613901 CEST192.168.2.61.1.1.10xb80Standard query (0)prod.pyxis.atp.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.178713083 CEST192.168.2.61.1.1.10xce8bStandard query (0)prod.pyxis.atp.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.278846979 CEST192.168.2.61.1.1.10x4303Standard query (0)js.appboycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.279093981 CEST192.168.2.61.1.1.10xa7e0Standard query (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.315633059 CEST192.168.2.61.1.1.10x512aStandard query (0)prod.fennec.atp.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.315927029 CEST192.168.2.61.1.1.10x555fStandard query (0)prod.fennec.atp.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.317503929 CEST192.168.2.61.1.1.10xc0c6Standard query (0)prod.idgraph.dt.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.317681074 CEST192.168.2.61.1.1.10xef55Standard query (0)prod.idgraph.dt.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082010031 CEST192.168.2.61.1.1.10xe618Standard query (0)smetrics.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.082536936 CEST192.168.2.61.1.1.10x489Standard query (0)smetrics.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.288814068 CEST192.168.2.61.1.1.10xe220Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.289186001 CEST192.168.2.61.1.1.10x3e72Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.662359953 CEST192.168.2.61.1.1.10x91d1Standard query (0)sdk.iad-05.braze.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.663911104 CEST192.168.2.61.1.1.10xb4f3Standard query (0)sdk.iad-05.braze.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.762767076 CEST192.168.2.61.1.1.10xe495Standard query (0)js.appboycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.763313055 CEST192.168.2.61.1.1.10x600cStandard query (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.980667114 CEST192.168.2.61.1.1.10xba23Standard query (0)prod.fennec.atp.foxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.980789900 CEST192.168.2.61.1.1.10x761bStandard query (0)prod.fennec.atp.fox65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.904364109 CEST192.168.2.61.1.1.10xebb5Standard query (0)pix.pubA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.904608011 CEST192.168.2.61.1.1.10x540fStandard query (0)pix.pub65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.986752033 CEST192.168.2.61.1.1.10xe6e7Standard query (0)pix.pubA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:56.986905098 CEST192.168.2.61.1.1.10x9a2Standard query (0)pix.pub65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.814054012 CEST192.168.2.61.1.1.10x62cdStandard query (0)my.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.814300060 CEST192.168.2.61.1.1.10xae9cStandard query (0)my.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.576551914 CEST192.168.2.61.1.1.10xc538Standard query (0)cdn.flipboard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.579940081 CEST192.168.2.61.1.1.10xc38cStandard query (0)cdn.flipboard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.581732035 CEST192.168.2.61.1.1.10x4652Standard query (0)pub-admin-elections.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.581809044 CEST192.168.2.61.1.1.10xd67dStandard query (0)pub-admin-elections.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.164345026 CEST192.168.2.61.1.1.10xe988Standard query (0)my.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.164496899 CEST192.168.2.61.1.1.10x12c2Standard query (0)my.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.594882011 CEST192.168.2.61.1.1.10xb98eStandard query (0)cdn.flipboard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.595026970 CEST192.168.2.61.1.1.10x8d72Standard query (0)cdn.flipboard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.928436041 CEST192.168.2.61.1.1.10xcc37Standard query (0)pub-admin-elections.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.928503990 CEST192.168.2.61.1.1.10xb224Standard query (0)pub-admin-elections.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.795141935 CEST192.168.2.61.1.1.10x82faStandard query (0)api.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.795584917 CEST192.168.2.61.1.1.10x825bStandard query (0)api.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.728351116 CEST192.168.2.61.1.1.10xcb3dStandard query (0)api.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.728508949 CEST192.168.2.61.1.1.10xb728Standard query (0)api.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.569731951 CEST192.168.2.61.1.1.10xb88aStandard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.569859982 CEST192.168.2.61.1.1.10xf17Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.770217896 CEST1.1.1.1192.168.2.60xc6c6No error (0)uk01.l.antigena.com35.179.72.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:41.770217896 CEST1.1.1.1192.168.2.60xc6c6No error (0)uk01.l.antigena.com13.43.226.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.084619999 CEST1.1.1.1192.168.2.60xf993No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.085819006 CEST1.1.1.1192.168.2.60xf4c4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198143005 CEST1.1.1.1192.168.2.60xf7daNo error (0)uk01.l.antigena.com13.43.226.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:45.198143005 CEST1.1.1.1192.168.2.60xf7daNo error (0)uk01.l.antigena.com35.179.72.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.339530945 CEST1.1.1.1192.168.2.60x2ebfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:35:54.339530945 CEST1.1.1.1192.168.2.60x2ebfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.067711115 CEST1.1.1.1192.168.2.60x82aeNo error (0)beststarsoffers.click185.32.183.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.372843027 CEST1.1.1.1192.168.2.60x583No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.386241913 CEST1.1.1.1192.168.2.60x1d1dNo error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.000152111 CEST1.1.1.1192.168.2.60x7f6bNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:09.002796888 CEST1.1.1.1192.168.2.60xe8a4No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.372679949 CEST1.1.1.1192.168.2.60x13c9No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:10.378762007 CEST1.1.1.1192.168.2.60x2645No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.845881939 CEST1.1.1.1192.168.2.60x2aa9No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:26.869483948 CEST1.1.1.1192.168.2.60x531cNo error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.953301907 CEST1.1.1.1192.168.2.60x7b8aNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.953301907 CEST1.1.1.1192.168.2.60x7b8aNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.953301907 CEST1.1.1.1192.168.2.60x7b8aNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.954904079 CEST1.1.1.1192.168.2.60xead9No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.977402925 CEST1.1.1.1192.168.2.60x18a9No error (0)amprtc.media.net34.107.148.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.980370045 CEST1.1.1.1192.168.2.60xb4a2Name error (3)sofia.trustx.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.980536938 CEST1.1.1.1192.168.2.60xc9bbName error (3)sofia.trustx.orgnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981260061 CEST1.1.1.1192.168.2.60x9f66No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981610060 CEST1.1.1.1192.168.2.60xe489No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981970072 CEST1.1.1.1192.168.2.60xbbaeNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.981970072 CEST1.1.1.1192.168.2.60xbbaeNo error (0)d1ykf07e75w7ss.cloudfront.net13.224.186.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.982400894 CEST1.1.1.1192.168.2.60x52fdNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.985083103 CEST1.1.1.1192.168.2.60x28f5No error (0)static.foxnews.comstatic.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.986563921 CEST1.1.1.1192.168.2.60xdb2eNo error (0)global.fncstatic.comglobal.fncstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.988508940 CEST1.1.1.1192.168.2.60xb679No error (0)global.fncstatic.comglobal.fncstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994936943 CEST1.1.1.1192.168.2.60xcdf6No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994936943 CEST1.1.1.1192.168.2.60xcdf6No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.994936943 CEST1.1.1.1192.168.2.60xcdf6No error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.995529890 CEST1.1.1.1192.168.2.60xd824No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:27.995529890 CEST1.1.1.1192.168.2.60xd824No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.001184940 CEST1.1.1.1192.168.2.60xb96fNo error (0)foxnews-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.001184940 CEST1.1.1.1192.168.2.60xb96fNo error (0)foxnews-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.007343054 CEST1.1.1.1192.168.2.60x632dNo error (0)static.foxnews.comstatic.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.010351896 CEST1.1.1.1192.168.2.60x9034No error (0)as-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.010351896 CEST1.1.1.1192.168.2.60x9034No error (0)as-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.011214972 CEST1.1.1.1192.168.2.60xc021No error (0)as-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.021797895 CEST1.1.1.1192.168.2.60x5475No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.021797895 CEST1.1.1.1192.168.2.60x5475No error (0)in-ftd-65.nl3.vip.prod.criteo.com178.250.1.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.024705887 CEST1.1.1.1192.168.2.60xa64dNo error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.028851032 CEST1.1.1.1192.168.2.60xb9daNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.041402102 CEST1.1.1.1192.168.2.60x7a52No error (0)securepubads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.041640043 CEST1.1.1.1192.168.2.60x16faNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:28.107306957 CEST1.1.1.1192.168.2.60xbc62Name error (3)sofia.trustx.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.847735882 CEST1.1.1.1192.168.2.60x8040No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:29.876303911 CEST1.1.1.1192.168.2.60xc35bNo error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.549595118 CEST1.1.1.1192.168.2.60x6ed2No error (0)a57.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.550002098 CEST1.1.1.1192.168.2.60xe70eNo error (0)a57.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.703466892 CEST1.1.1.1192.168.2.60xf90cNo error (0)static.foxnews.comstatic.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708205938 CEST1.1.1.1192.168.2.60x8ac9No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708205938 CEST1.1.1.1192.168.2.60x8ac9No error (0)d1ykf07e75w7ss.cloudfront.net108.138.6.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.708303928 CEST1.1.1.1192.168.2.60x8062No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:30.735373974 CEST1.1.1.1192.168.2.60x3d07No error (0)static.foxnews.comstatic.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.382245064 CEST1.1.1.1192.168.2.60xe5e3No error (0)a57.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:31.383866072 CEST1.1.1.1192.168.2.60x3ff4No error (0)a57.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)cf-images.us-east-1.prod.boltdns.netcf-images.us-east-1.prod-a.boltdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)cf-images.us-east-1.prod-a.boltdns.netdh29jf0q5erm3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)dh29jf0q5erm3.cloudfront.net3.160.150.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)dh29jf0q5erm3.cloudfront.net3.160.150.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)dh29jf0q5erm3.cloudfront.net3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.414829969 CEST1.1.1.1192.168.2.60xab34No error (0)dh29jf0q5erm3.cloudfront.net3.160.150.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.415734053 CEST1.1.1.1192.168.2.60x5d57No error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.416527987 CEST1.1.1.1192.168.2.60xc0a2No error (0)cf-images.us-east-1.prod.boltdns.netcf-images.us-east-1.prod-a.boltdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:33.416527987 CEST1.1.1.1192.168.2.60xc0a2No error (0)cf-images.us-east-1.prod-a.boltdns.netdh29jf0q5erm3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)cf-images.us-east-1.prod.boltdns.netcf-images.us-east-1.prod-a.boltdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)cf-images.us-east-1.prod-a.boltdns.netdh29jf0q5erm3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)dh29jf0q5erm3.cloudfront.net3.160.150.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)dh29jf0q5erm3.cloudfront.net3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)dh29jf0q5erm3.cloudfront.net3.160.150.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.924338102 CEST1.1.1.1192.168.2.60x43fbNo error (0)dh29jf0q5erm3.cloudfront.net3.160.150.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.925064087 CEST1.1.1.1192.168.2.60x4f5fNo error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.946314096 CEST1.1.1.1192.168.2.60x7bc4No error (0)cf-images.us-east-1.prod.boltdns.netcf-images.us-east-1.prod-a.boltdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:34.946314096 CEST1.1.1.1192.168.2.60x7bc4No error (0)cf-images.us-east-1.prod-a.boltdns.netdh29jf0q5erm3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.996248007 CEST1.1.1.1192.168.2.60xd9cNo error (0)feeds-meta.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:38.997061968 CEST1.1.1.1192.168.2.60x692cNo error (0)feeds-meta.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.470530987 CEST1.1.1.1192.168.2.60xab4dNo error (0)feeds-meta.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:40.471987963 CEST1.1.1.1192.168.2.60x25b4No error (0)feeds-meta.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.390407085 CEST1.1.1.1192.168.2.60x27e9Name error (3)sofia.trustx.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.613974094 CEST1.1.1.1192.168.2.60x7a29Name error (3)sofia.trustx.orgnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:42.703421116 CEST1.1.1.1192.168.2.60x3125Name error (3)sofia.trustx.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST1.1.1.1192.168.2.60xf6aaNo error (0)www.knotch-cdn.comd3aqntjehoyiyc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST1.1.1.1192.168.2.60xf6aaNo error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST1.1.1.1192.168.2.60xf6aaNo error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST1.1.1.1192.168.2.60xf6aaNo error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.472244024 CEST1.1.1.1192.168.2.60xf6aaNo error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:48.486877918 CEST1.1.1.1192.168.2.60xb139No error (0)www.knotch-cdn.comd3aqntjehoyiyc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.003145933 CEST1.1.1.1192.168.2.60x5824No error (0)frontdoor.knotch.it35.171.206.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.003145933 CEST1.1.1.1192.168.2.60x5824No error (0)frontdoor.knotch.it52.21.165.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.003145933 CEST1.1.1.1192.168.2.60x5824No error (0)frontdoor.knotch.it35.172.52.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.018785954 CEST1.1.1.1192.168.2.60x50c8No error (0)configs.knotch.com52.222.236.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.018785954 CEST1.1.1.1192.168.2.60x50c8No error (0)configs.knotch.com52.222.236.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.018785954 CEST1.1.1.1192.168.2.60x50c8No error (0)configs.knotch.com52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.018785954 CEST1.1.1.1192.168.2.60x50c8No error (0)configs.knotch.com52.222.236.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST1.1.1.1192.168.2.60x4d05No error (0)www.knotch-cdn.comd3aqntjehoyiyc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST1.1.1.1192.168.2.60x4d05No error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST1.1.1.1192.168.2.60x4d05No error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST1.1.1.1192.168.2.60x4d05No error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.146467924 CEST1.1.1.1192.168.2.60x4d05No error (0)d3aqntjehoyiyc.cloudfront.net3.161.82.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.167443037 CEST1.1.1.1192.168.2.60xab0No error (0)www.knotch-cdn.comd3aqntjehoyiyc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167090893 CEST1.1.1.1192.168.2.60xcea1No error (0)configs.knotch.com52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167090893 CEST1.1.1.1192.168.2.60xcea1No error (0)configs.knotch.com52.222.236.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167090893 CEST1.1.1.1192.168.2.60xcea1No error (0)configs.knotch.com52.222.236.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.167090893 CEST1.1.1.1192.168.2.60xcea1No error (0)configs.knotch.com52.222.236.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST1.1.1.1192.168.2.60xb310No error (0)prod.pyxis.atp.foxad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST1.1.1.1192.168.2.60xb310No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com35.155.234.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST1.1.1.1192.168.2.60xb310No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com35.165.130.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST1.1.1.1192.168.2.60xb310No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com54.71.82.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.254893064 CEST1.1.1.1192.168.2.60xb310No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com52.10.216.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.258379936 CEST1.1.1.1192.168.2.60xa3deNo error (0)prod.pyxis.atp.foxad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259330034 CEST1.1.1.1192.168.2.60x3a00No error (0)prod.idgraph.dt.foxdt-idgraph-api-986515573.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259330034 CEST1.1.1.1192.168.2.60x3a00No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com52.25.238.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259330034 CEST1.1.1.1192.168.2.60x3a00No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com52.26.125.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.259330034 CEST1.1.1.1192.168.2.60x3a00No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com35.161.234.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.261476994 CEST1.1.1.1192.168.2.60xdc91No error (0)prod.idgraph.dt.foxdt-idgraph-api-986515573.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.910595894 CEST1.1.1.1192.168.2.60x6909No error (0)frontdoor.knotch.it52.21.165.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.910595894 CEST1.1.1.1192.168.2.60x6909No error (0)frontdoor.knotch.it35.171.206.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:51.910595894 CEST1.1.1.1192.168.2.60x6909No error (0)frontdoor.knotch.it35.172.52.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.243.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.145.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.48.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.162.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200253963 CEST1.1.1.1192.168.2.60x3452No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200772047 CEST1.1.1.1192.168.2.60x81f0No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200772047 CEST1.1.1.1192.168.2.60x81f0No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:52.200772047 CEST1.1.1.1192.168.2.60x81f0No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.087230921 CEST1.1.1.1192.168.2.60x97beNo error (0)smetrics.foxnews.comfoxnews.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.087230921 CEST1.1.1.1192.168.2.60x97beNo error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.087230921 CEST1.1.1.1192.168.2.60x97beNo error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.087230921 CEST1.1.1.1192.168.2.60x97beNo error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.088816881 CEST1.1.1.1192.168.2.60x1b61No error (0)smetrics.foxnews.comfoxnews.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.156.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.48.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.089706898 CEST1.1.1.1192.168.2.60xf268No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090605974 CEST1.1.1.1192.168.2.60x6942No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090605974 CEST1.1.1.1192.168.2.60x6942No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.090605974 CEST1.1.1.1192.168.2.60x6942No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.186096907 CEST1.1.1.1192.168.2.60xce8bNo error (0)prod.pyxis.atp.foxad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST1.1.1.1192.168.2.60xb80No error (0)prod.pyxis.atp.foxad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST1.1.1.1192.168.2.60xb80No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com52.10.216.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST1.1.1.1192.168.2.60xb80No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com54.71.82.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST1.1.1.1192.168.2.60xb80No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com35.165.130.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.195574999 CEST1.1.1.1192.168.2.60xb80No error (0)ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com35.155.234.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.286322117 CEST1.1.1.1192.168.2.60xa7e0No error (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.286793947 CEST1.1.1.1192.168.2.60x4303No error (0)js.appboycdn.com104.16.119.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.286793947 CEST1.1.1.1192.168.2.60x4303No error (0)js.appboycdn.com104.16.120.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.325223923 CEST1.1.1.1192.168.2.60xef55No error (0)prod.idgraph.dt.foxdt-idgraph-api-986515573.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.325248003 CEST1.1.1.1192.168.2.60x555fNo error (0)prod.fennec.atp.foxd1twhgh32r3q6q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST1.1.1.1192.168.2.60x512aNo error (0)prod.fennec.atp.foxd1twhgh32r3q6q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST1.1.1.1192.168.2.60x512aNo error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST1.1.1.1192.168.2.60x512aNo error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST1.1.1.1192.168.2.60x512aNo error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.326095104 CEST1.1.1.1192.168.2.60x512aNo error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.337790012 CEST1.1.1.1192.168.2.60xc0c6No error (0)prod.idgraph.dt.foxdt-idgraph-api-986515573.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.337790012 CEST1.1.1.1192.168.2.60xc0c6No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com52.26.125.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.337790012 CEST1.1.1.1192.168.2.60xc0c6No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com35.161.234.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:53.337790012 CEST1.1.1.1192.168.2.60xc0c6No error (0)dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com52.25.238.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.090790987 CEST1.1.1.1192.168.2.60xe618No error (0)smetrics.foxnews.comfoxnews.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.090790987 CEST1.1.1.1192.168.2.60xe618No error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.090790987 CEST1.1.1.1192.168.2.60xe618No error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.090790987 CEST1.1.1.1192.168.2.60xe618No error (0)foxnews.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.093111038 CEST1.1.1.1192.168.2.60x489No error (0)smetrics.foxnews.comfoxnews.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.295703888 CEST1.1.1.1192.168.2.60xe220No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.296428919 CEST1.1.1.1192.168.2.60x3e72No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.670624971 CEST1.1.1.1192.168.2.60x91d1No error (0)sdk.iad-05.braze.comsdk.iad-05.braze.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.677273035 CEST1.1.1.1192.168.2.60xb4f3No error (0)sdk.iad-05.braze.comsdk.iad-05.braze.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769771099 CEST1.1.1.1192.168.2.60xe495No error (0)js.appboycdn.com104.16.120.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.769771099 CEST1.1.1.1192.168.2.60xe495No error (0)js.appboycdn.com104.16.119.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.770701885 CEST1.1.1.1192.168.2.60x600cNo error (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST1.1.1.1192.168.2.60xba23No error (0)prod.fennec.atp.foxd1twhgh32r3q6q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST1.1.1.1192.168.2.60xba23No error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST1.1.1.1192.168.2.60xba23No error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST1.1.1.1192.168.2.60xba23No error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.988569975 CEST1.1.1.1192.168.2.60xba23No error (0)d1twhgh32r3q6q.cloudfront.net18.66.122.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:54.991668940 CEST1.1.1.1192.168.2.60x761bNo error (0)prod.fennec.atp.foxd1twhgh32r3q6q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.755712032 CEST1.1.1.1192.168.2.60xd771No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.755712032 CEST1.1.1.1192.168.2.60xd771No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922725916 CEST1.1.1.1192.168.2.60xebb5No error (0)pix.pub108.138.7.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922725916 CEST1.1.1.1192.168.2.60xebb5No error (0)pix.pub108.138.7.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922725916 CEST1.1.1.1192.168.2.60xebb5No error (0)pix.pub108.138.7.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:55.922725916 CEST1.1.1.1192.168.2.60xebb5No error (0)pix.pub108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001737118 CEST1.1.1.1192.168.2.60xe6e7No error (0)pix.pub108.138.7.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001737118 CEST1.1.1.1192.168.2.60xe6e7No error (0)pix.pub108.138.7.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001737118 CEST1.1.1.1192.168.2.60xe6e7No error (0)pix.pub108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:57.001737118 CEST1.1.1.1192.168.2.60xe6e7No error (0)pix.pub108.138.7.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.823136091 CEST1.1.1.1192.168.2.60x62cdNo error (0)my.foxnews.commy.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:00.847994089 CEST1.1.1.1192.168.2.60xae9cNo error (0)my.foxnews.commy.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST1.1.1.1192.168.2.60xc538No error (0)cdn.flipboard.comd2jsycj2ly2vqh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST1.1.1.1192.168.2.60xc538No error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST1.1.1.1192.168.2.60xc538No error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST1.1.1.1192.168.2.60xc538No error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.584846020 CEST1.1.1.1192.168.2.60xc538No error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.587455988 CEST1.1.1.1192.168.2.60xc38cNo error (0)cdn.flipboard.comd2jsycj2ly2vqh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.589006901 CEST1.1.1.1192.168.2.60xd67dNo error (0)pub-admin-elections.foxnews.comsan.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:03.590533972 CEST1.1.1.1192.168.2.60x4652No error (0)pub-admin-elections.foxnews.comsan.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.172893047 CEST1.1.1.1192.168.2.60xe988No error (0)my.foxnews.commy.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.201664925 CEST1.1.1.1192.168.2.60x12c2No error (0)my.foxnews.commy.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.602197886 CEST1.1.1.1192.168.2.60x8d72No error (0)cdn.flipboard.comd2jsycj2ly2vqh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST1.1.1.1192.168.2.60xb98eNo error (0)cdn.flipboard.comd2jsycj2ly2vqh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST1.1.1.1192.168.2.60xb98eNo error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST1.1.1.1192.168.2.60xb98eNo error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST1.1.1.1192.168.2.60xb98eNo error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.610788107 CEST1.1.1.1192.168.2.60xb98eNo error (0)d2jsycj2ly2vqh.cloudfront.net13.32.121.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.935940027 CEST1.1.1.1192.168.2.60xb224No error (0)pub-admin-elections.foxnews.comsan.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:04.937041998 CEST1.1.1.1192.168.2.60xcc37No error (0)pub-admin-elections.foxnews.comsan.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.820033073 CEST1.1.1.1192.168.2.60x82faNo error (0)api.foxnews.comapi.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:08.836834908 CEST1.1.1.1192.168.2.60x825bNo error (0)api.foxnews.comapi.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.759927034 CEST1.1.1.1192.168.2.60xcb3dNo error (0)api.foxnews.comapi.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:09.759957075 CEST1.1.1.1192.168.2.60xb728No error (0)api.foxnews.comapi.foxnews.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.576464891 CEST1.1.1.1192.168.2.60xb88aNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.576464891 CEST1.1.1.1192.168.2.60xb88aNo error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:16.577353001 CEST1.1.1.1192.168.2.60xf17No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            • uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                                                                              • c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                              • www.datadoghq-browser-agent.com
                                                                                                                                                                                                                                                                                              • cf-images.us-east-1.prod.boltdns.net
                                                                                                                                                                                                                                                                                              • www.knotch-cdn.com
                                                                                                                                                                                                                                                                                              • frontdoor.knotch.it
                                                                                                                                                                                                                                                                                              • configs.knotch.com
                                                                                                                                                                                                                                                                                              • dpm.demdex.net
                                                                                                                                                                                                                                                                                              • prod.pyxis.atp.fox
                                                                                                                                                                                                                                                                                              • prod.idgraph.dt.fox
                                                                                                                                                                                                                                                                                              • smetrics.foxnews.com
                                                                                                                                                                                                                                                                                              • js.appboycdn.com
                                                                                                                                                                                                                                                                                              • prod.fennec.atp.fox
                                                                                                                                                                                                                                                                                              • pix.pub
                                                                                                                                                                                                                                                                                              • cdn.flipboard.com
                                                                                                                                                                                                                                                                                            • beststarsoffers.click
                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            0192.168.2.649902185.32.183.130806276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.074093103 CEST497OUTGET /4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.733124018 CEST709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.33
                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 492
                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 1728560130
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:05 GMT
                                                                                                                                                                                                                                                                                            Content-Length: 458
                                                                                                                                                                                                                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 74 22 2b 65 2e 70 61 74 68 6e 61 6d 65 3b 6c 65 74 20 6f 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 64 75 63 6b 64 75 63 6b 62 6f 74 22 2c 22 73 6c 75 72 70 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 66 61 63 65 62 6f 74 22 2c 22 69 61 5f 61 72 63 68 69 76 65 72 22 5d 2c 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 6f 5b 6e 5d 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 73 65 74 54 [TRUNCATED]
                                                                                                                                                                                                                                                                                            Data Ascii: <script>let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");</script><p style="color:gray;">redirect...</p>
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.794017076 CEST447OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:05.996917963 CEST257INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.33
                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 491
                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 1728560130
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:05 GMT
                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:06.815637112 CEST600OUTGET /t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:07.051124096 CEST433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.33
                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 490
                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 1728560130
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:06 GMT
                                                                                                                                                                                                                                                                                            Content-Length: 182
                                                                                                                                                                                                                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=This link is locked!'; console.log('redirecting to /news?q=This link is locked!');}, 1000);</script><p></p>
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.136677980 CEST572OUTGET /news?q=This%20link%20is%20locked! HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Referer: http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338702917 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.33
                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 489
                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 1728560130
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:08 GMT
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 6d 61 72 6b 65 74 62 65 73 74 6f 66 66 65 72 2e 74 6f 70 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f [TRUNCATED]
                                                                                                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - marketbestoffer.top </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338718891 CEST224INData Raw: 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="cont
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338730097 CEST1236INData Raw: 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 42 61 63 6b 20 74 6f 20 74 68 65 20 6d 61 69 6e 20 70 61 67 65
                                                                                                                                                                                                                                                                                            Data Ascii: ainer"> <h1>Fox News World RSS Feed</h1> <a href="/">Back to the main page</a> <br> <h6 id="msg"></h6> <hr> <div id="news-items"> </div></div><script> const fetchRSSFeed = async (url) => { co
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:08.338751078 CEST779INData Raw: 65 6e 74 45 6c 65 6d 65 6e 74 20 3f 20 63 6f 6e 74 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 4e 6f 20 63 6f 6e 74 65 6e 74 20 61 76 61 69 6c 61 62 6c 65 2e 22 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f
                                                                                                                                                                                                                                                                                            Data Ascii: entElement ? contentElement.textContent : "No content available."; const newsItem = document.createElement("div"); newsItem.classList.add("news-item"); newsItem.innerHTML = ` <h2><a href="${gui
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:16.845083952 CEST436OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048687935 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.33
                                                                                                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                                                                                                            X-Ratelimit-Remaining: 488
                                                                                                                                                                                                                                                                                            X-Ratelimit-Reset: 1728560130
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:16 GMT
                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 6d 61 72 6b 65 74 62 65 73 74 6f 66 66 65 72 2e 74 6f 70 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c [TRUNCATED]
                                                                                                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - marketbestoffer.top</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</lab
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048705101 CEST1236INData Raw: 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75 62 6d
                                                                                                                                                                                                                                                                                            Data Ascii: el> </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p id
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.048717976 CEST785INData Raw: 30 30 30 20 2a 20 36 30 20 2a 20 36 30 29 29 20 2f 20 28 31 30 30 30 20 2a 20 36 30 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 65 63 6f 6e 64 73 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67
                                                                                                                                                                                                                                                                                            Data Ascii: 000 * 60 * 60)) / (1000 * 60)); const seconds = Math.floor((timeRemaining % (1000 * 60)) / 1000); daysElement.textContent = days.toString().padStart(2, '0'); hoursElement.textContent = hours.toString()
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.059433937 CEST346OUTGET /assets/styles.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: beststarsoffers.click
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Referer: http://beststarsoffers.click/
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.261562109 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Content-Length: 1435
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 11:17:55 GMT
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:17 GMT
                                                                                                                                                                                                                                                                                            Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                                                                                            Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:17.261584997 CEST384INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: max-width: 300px; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:37:02.263926029 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            1192.168.2.649903185.32.183.130806276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            Oct 10, 2024 12:36:50.077682972 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            0192.168.2.64971040.113.103.199443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 49 49 75 61 37 74 75 47 45 32 50 7a 4e 4f 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 39 35 65 66 66 38 64 62 39 62 31 32 33 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: LIIua7tuGE2PzNO4.1Context: ff95eff8db9b1238
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 49 49 75 61 37 74 75 47 45 32 50 7a 4e 4f 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 39 35 65 66 66 38 64 62 39 62 31 32 33 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 62 67 79 36 64 53 55 35 70 31 63 33 5a 41 43 49 6c 32 56 64 52 55 55 33 63 52 73 4e 68 57 53 38 61 33 43 50 33 36 33 61 74 4d 73 64 50 59 2f 6d 50 66 64 6e 64 49 44 2f 78 44 39 75 4c 4d 49 51 2b 2f 76 33 36 74 4c 6e 33 72 56 58 33 45 4e 43 51 59 47 34 51 31 36 72 5a 33 51 46 56 65 53 36 52 6b 54 35 4c 6e 52 59 2b 49 31 62
                                                                                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: LIIua7tuGE2PzNO4.2Context: ff95eff8db9b1238<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASbgy6dSU5p1c3ZACIl2VdRUU3cRsNhWS8a3CP363atMsdPY/mPfdndID/xD9uLMIQ+/v36tLn3rVX3ENCQYG4Q16rZ3QFVeS6RkT5LnRY+I1b
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 49 49 75 61 37 74 75 47 45 32 50 7a 4e 4f 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 39 35 65 66 66 38 64 62 39 62 31 32 33 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: LIIua7tuGE2PzNO4.3Context: ff95eff8db9b1238<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 77 50 46 57 51 56 49 76 45 47 57 7a 45 79 55 76 7a 62 50 66 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                            Data Ascii: MS-CV: 0wPFWQVIvEGWzEyUvzbPfA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            1192.168.2.64971113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:41 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DCE8165B436280"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103541Z-185b7d577bdf28b724ywa67gzn00000001y0000000009nbc
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:41 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            2192.168.2.64971740.113.110.67443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 2b 42 68 61 45 46 38 57 55 43 62 52 74 51 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 33 31 33 33 32 33 66 32 64 62 64 38 36 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: o+BhaEF8WUCbRtQm.1Context: b9313323f2dbd862
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 2b 42 68 61 45 46 38 57 55 43 62 52 74 51 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 33 31 33 33 32 33 66 32 64 62 64 38 36 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 62 67 79 36 64 53 55 35 70 31 63 33 5a 41 43 49 6c 32 56 64 52 55 55 33 63 52 73 4e 68 57 53 38 61 33 43 50 33 36 33 61 74 4d 73 64 50 59 2f 6d 50 66 64 6e 64 49 44 2f 78 44 39 75 4c 4d 49 51 2b 2f 76 33 36 74 4c 6e 33 72 56 58 33 45 4e 43 51 59 47 34 51 31 36 72 5a 33 51 46 56 65 53 36 52 6b 54 35 4c 6e 52 59 2b 49 31 62
                                                                                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: o+BhaEF8WUCbRtQm.2Context: b9313323f2dbd862<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASbgy6dSU5p1c3ZACIl2VdRUU3cRsNhWS8a3CP363atMsdPY/mPfdndID/xD9uLMIQ+/v36tLn3rVX3ENCQYG4Q16rZ3QFVeS6RkT5LnRY+I1b
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 2b 42 68 61 45 46 38 57 55 43 62 52 74 51 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 33 31 33 33 32 33 66 32 64 62 64 38 36 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: o+BhaEF8WUCbRtQm.3Context: b9313323f2dbd862<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 78 4e 76 36 4d 55 56 33 55 47 6b 6c 70 6e 47 30 4e 57 48 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                            Data Ascii: MS-CV: TxNv6MUV3UGklpnG0NWHWg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            3192.168.2.64972313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                            x-ms-request-id: db47d9da-201e-0096-57d7-19ace6000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103542Z-185b7d577bd8m52vbwet1cqbbw00000002d000000000drt5
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            4192.168.2.64972013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103542Z-185b7d577bdd97twt8zr6y8zrg00000002h000000000421q
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            5192.168.2.64972113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                            x-ms-request-id: bd7a82b2-401e-005b-4d28-1a9c0c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103542Z-185b7d577bdchm66cr3227wnbw00000001zg0000000029ft
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            6192.168.2.64972213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103542Z-185b7d577bdd97twt8zr6y8zrg00000002h000000000421s
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            7192.168.2.64972413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                            x-ms-request-id: c8ae7944-b01e-0002-48f9-191b8f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103542Z-185b7d577bdcmhtqq5qad662uw00000002k0000000001u78
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            8192.168.2.64971835.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:42 UTC911OUTGET /l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:42 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                            Content-Length: 2861
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            ETag: W/"b2d-0zH00MPDX7Mzc5ORAZxgfmOQ+jU"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC2861INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 6d 61 69 6c 20 4c 69 6e 6b 20 50 72 6f 74 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 76 61 6c
                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title>Email Link Protection</title><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="google" val


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            9192.168.2.64971935.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC518OUTGET /css/fonts/roboto.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC977INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 742
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"2e6-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC742INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 27 29 2c 75 72 6c 28 2e 2f 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 2e 74 74 66 29 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 52 65 67
                                                                                                                                                                                                                                                                                            Data Ascii: @font-face{ font-family:'Roboto';font-style: normal;font-weight:300;src: local('Roboto'), local('Roboto-Light'),url(./Roboto-Light.ttf);}@font-face{ font-family:'Roboto';font-style: normal;font-weight:400;src: local('Roboto'), local('Roboto-Reg


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            10192.168.2.64973013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 14c2f8e7-301e-0000-27cc-19eecc000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103543Z-185b7d577bdvng2dzp910e3fdc00000002c000000000fpae
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            11192.168.2.64972513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 3e14b05b-501e-008f-7d84-1a9054000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103543Z-185b7d577bdchm66cr3227wnbw00000001u000000000ddd7
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            12192.168.2.64972713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: db262c37-c01e-000b-125f-1ae255000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103543Z-185b7d577bdvdf6b7wzrpm3w2w0000000200000000009x65
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            13192.168.2.64972813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                            x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103543Z-185b7d577bdchm66cr3227wnbw00000001w0000000008vny
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            14192.168.2.64972613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                            x-ms-request-id: c2c5f232-401e-0083-5978-1a075c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103543Z-185b7d577bdgsgcm5251kab51w000000020g000000003nxt
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            15192.168.2.64973235.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC528OUTGET /css/fonts/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 31000
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"7918-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC15404INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC15596INData Raw: 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2d 63 6e 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6d 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 65 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6a 70 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 37 22 7d 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 38 22 7d 2e 66 61 2d 77 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6b 72 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 39 22 7d 2e 66 61 2d 62 69 74 63 6f 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 74 63 3a
                                                                                                                                                                                                                                                                                            Data Ascii: e:before,.fa-inr:before{content:"\f156"}.fa-cny:before,.fa-rmb:before,.fa-yen:before,.fa-jpy:before{content:"\f157"}.fa-ruble:before,.fa-rouble:before,.fa-rub:before{content:"\f158"}.fa-won:before,.fa-krw:before{content:"\f159"}.fa-bitcoin:before,.fa-btc:


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            16192.168.2.64973335.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC760OUTGET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/style.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                            Content-Length: 5714
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"1652-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC5714INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 72 65 71 75 65 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 75 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 2d 2d 72 65 71 75 65 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 2d 63 6f 6c 6f 75 72 3a 20 23 37 30 38 39 63 35 3b 0a 20 20 20 20 2d 2d 72 65 71 75 65 73 74 2d 74 65 78 74 2d 68 6f 76 65 72 2d 63 6f 6c 6f 75 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 2d 2d 72 65 71 75 65 73 74 2d 74 65 78 74 2d 63 6f 6c 6f 75 72 3a 20 23 37 30 38 39 63 35 3b 0a 20 20 20 20 2d 2d 72 65 71 75 65 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 75 72 3a 20 23 37 30 38 39 63 35 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 69 6e 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 75 72 3a 20 23 66 66 66 66 66 66
                                                                                                                                                                                                                                                                                            Data Ascii: :root { --request-background-colour: #ffffff; --request-background-hover-colour: #7089c5; --request-text-hover-colour: #ffffff; --request-text-colour: #7089c5; --request-border-colour: #7089c5; --continue-background-colour: #ffffff


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            17192.168.2.64973435.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC526OUTGET /css/vendor/jquery-ui.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 30256
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"7630-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC15404INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 30 33 2d 31 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 6d 65 6e 75 2e 63 73 73 2c 20 73 6c 69 64 65 72 2e 63 73 73 2c 20
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.11.4 - 2015-03-11* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css,
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC14852INData Raw: 3b 6c 65 66 74 3a 30 7d 2e 75 69 2d 73 70 69 6e 6e 65 72 2d 75 70 7b 74 6f 70 3a 30 7d 2e 75 69 2d 73 70 69 6e 6e 65 72 2d 64 6f 77 6e 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 75 69 2d 73 70 69 6e 6e 65 72 20 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 35 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 74 61 62 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 32 65 6d 20 30 7d 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 66 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ;left:0}.ui-spinner-up{top:0}.ui-spinner-down{bottom:0}.ui-spinner .ui-icon-triangle-1-s{background-position:-65px -16px}.ui-tabs{position:relative;padding:.2em}.ui-tabs .ui-tabs-nav{margin:0;padding:.2em .2em 0}.ui-tabs .ui-tabs-nav li{list-style:none;fl


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            18192.168.2.64973135.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC532OUTGET /css/vendor/jquery-ui.theme.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 13948
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"367c-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC13948INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 30 33 2d 31 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 72 65 62 75 63 68 65 74 20 4d 53 2c 54 61 68 6f 6d 61 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 20 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.11.4 - 2015-03-11* http://jqueryui.com* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */.ui-widget{font-family:Trebuchet MS,Tahoma,Verdana,Arial,sans-serif;font-size:1.1em}.ui-widget .ui-widget{font-size:1em}


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            19192.168.2.64973535.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC536OUTGET /css/vendor/jquery-ui.structure.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:43 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 14782
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"39be-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC14782INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 30 33 2d 31 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.11.4 - 2015-03-11* http://jqueryui.com* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            20192.168.2.64973735.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:43 UTC805OUTGET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 5155
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"1423-19083dc0568"
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC5155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 78 08 06 00 00 00 83 eb 7c f7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 0c 0b 11 39 34 b7 7d ca 61 00 00 13 b0 49 44 41 54 78 da ed 9d 7b b0 25 d5 55 c6 7f 7b ee bc 18 e0 42 8d 13 1c 08 04 0a 9c 64 78 25 11 f0 01 1a 11 79 28 a8 11 91 e2 11 a0 2c 24 15 4b 45 52 5a 10 ca 47 a0 62 99 b2 a2 89 e6 25 09 56 99 60 19 09 21 02 31 01 63 25 10 20 12 84 32 10 10 42 02 08 e1 35 03 84 c0 0c cc 30 cc 9d fb f8 fc a3 f7 91 9e be dd 7b ef 3e fd 38 7d fa ec 55 75 eb dc 7b 7b 9d ee af d7 5e 6b 3f d6 da 7b 2d 43 a4 46 48 12 c6 98 a2 6b 06 58 62 ff 7c 13 70 14 70 08 b0 1e 58 07 ec 09 ec 06 4c 03 53 c0 36
                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRx|bKGDpHYstIME94}aIDATx{%U{Bdx%y(,$KERZGb%V`!1c% 2B50{>8}Uu{{^k?{-CFHkXb|ppXLS6


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            21192.168.2.64974113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 0f93c021-e01e-0020-05fb-19de90000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103544Z-185b7d577bd8m52vbwet1cqbbw00000002cg00000000dvkr
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            22192.168.2.64974013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 54dd9531-c01e-0079-2afa-19e51a000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103544Z-185b7d577bd8m52vbwet1cqbbw00000002c000000000fk9x
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            23192.168.2.64974213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 35b61c96-e01e-0052-1103-1ad9df000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103544Z-185b7d577bdfx2dd0gsb231cq000000002800000000084zv
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            24192.168.2.64973813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: c373b686-b01e-001e-567b-1a0214000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103544Z-185b7d577bdgsgcm5251kab51w000000020g000000003p01
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            25192.168.2.64973913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103544Z-185b7d577bdqh8w7ruf4kwucmw000000022000000000dfru
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            26192.168.2.64974335.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC514OUTGET /js/vendor/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:44 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 95965
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"176dd-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC15389INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC16379INData Raw: 70 28 29 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 6d 26 26 6c 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 6d 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 28 62 5b 75 5d 7c 7c 28 62 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 29 26 26 6a 5b 30 5d 3d 3d 3d 77 29 6d 3d 6a 5b 31 5d 3b 65 6c 73 65 20 77 68 69 6c 65 28 6c 3d 2b 2b 6e 26 26 6c 26 26 6c 5b 70 5d 7c 7c 28 6d 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 6d 26 26 28 73 26 26 28 28 6c 5b 75 5d 7c 7c 28 6c 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 3d 5b 77 2c 6d 5d 29 2c 6c 3d 3d 3d 62 29 29 62 72 65 61 6b 3b
                                                                                                                                                                                                                                                                                            Data Ascii: p())if(1===l.nodeType&&++m&&l===b){k[a]=[w,n,m];break}}else if(s&&(j=(b[u]||(b[u]={}))[a])&&j[0]===w)m=j[1];else while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if((h?l.nodeName.toLowerCase()===r:1===l.nodeType)&&++m&&(s&&((l[u]||(l[u]={}))[a]=[w,m]),l===b))break;
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC16384INData Raw: 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 64 3d 22 64 61 74 61 2d 22 2b 62 2e 72 65 70 6c 61 63 65 28 4e 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 29 7b 74 72 79 7b 63 3d 22 74 72 75 65 22 3d 3d 3d 63 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6d 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6d 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75
                                                                                                                                                                                                                                                                                            Data Ascii: {if(void 0===c&&1===a.nodeType){var d="data-"+b.replace(N,"-$1").toLowerCase();if(c=a.getAttribute(d),"string"==typeof c){try{c="true"===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:M.test(c)?m.parseJSON(c):c}catch(e){}m.data(a,b,c)}else c=void 0}retu
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC16384INData Raw: 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 5c 77 3a 5d 2b 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 6a 61 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 6b 61 3d 2f 3c 74 62 6f 64 79 2f 69 2c 6c 61 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 6d 61 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 6c 69 6e 6b 29 2f 69 2c 6e 61 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 6f 61 3d 2f 5e 24 7c 5c 2f 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 2f 69 2c 70 61 3d 2f 5e 74 72 75 65 5c 2f 28 2e 2a 29 2f 2c 71 61 3d 2f 5e 5c 73 2a 3c 21 28 3f 3a 5c 5b 43 44 41 54 41 5c 5b 7c 2d 2d 29 7c 28 3f 3a 5c 5d 5c 5d 7c 2d 2d 29 3e 5c
                                                                                                                                                                                                                                                                                            Data Ascii: mbed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,ja=/<([\w:]+)/,ka=/<tbody/i,la=/<|&#?\w+;/,ma=/<(?:script|style|link)/i,na=/checked\s*(?:[^=]|=\s*.checked.)/i,oa=/^$|\/(?:java|ecma)script/i,pa=/^true\/(.*)/,qa=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:44 UTC16384INData Raw: 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6d 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 62 3d 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65
                                                                                                                                                                                                                                                                                            Data Ascii: is.prop];return this.options.duration?this.pos=b=m.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this.pos=b=a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.se
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15045INData Raw: 28 22 2a 22 29 3b 74 72 79 7b 7a 62 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 63 61 74 63 68 28 4b 62 29 7b 7a 62 3d 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7a 62 2e 68 72 65 66 3d 22 22 2c 7a 62 3d 7a 62 2e 68 72 65 66 7d 79 62 3d 47 62 2e 65 78 65 63 28 7a 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4c 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 45 29 7c 7c 5b 5d 3b 69 66 28 6d 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65
                                                                                                                                                                                                                                                                                            Data Ascii: ("*");try{zb=location.href}catch(Kb){zb=y.createElement("a"),zb.href="",zb=zb.href}yb=Gb.exec(zb.toLowerCase())||[];function Lb(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(E)||[];if(m.isFunction(c))while(d=f[e


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            27192.168.2.64974435.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC510OUTGET /js/vendor/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 240453
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"3ab45-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15388INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 30 33 2d 31 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 6a 73 2c 20 62 75 74 74 6f 6e 2e 6a 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 64 69 61 6c 6f 67 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.11.4 - 2015-03-11* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js,
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16379INData Raw: 65 6c 61 79 4d 65 74 7c 7c 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 3d 21 30 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 29 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 44 69 73 74 61 6e 63 65 4d 65 74 28 74 29 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 28 74 29 26 26 28 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3d 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 28 74 29 21 3d 3d 21 31 2c 21 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 29 3f 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 30 29 3a 28 21 30 3d 3d 3d 65 2e 64 61 74 61 28 74 2e 74 61 72 67
                                                                                                                                                                                                                                                                                            Data Ascii: elayMet||(this._mouseDelayTimer=setTimeout(function(){i.mouseDelayMet=!0},this.options.delay)),this._mouseDistanceMet(t)&&this._mouseDelayMet(t)&&(this._mouseStarted=this._mouseStart(t)!==!1,!this._mouseStarted)?(t.preventDefault(),!0):(!0===e.data(t.targ
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 66 6f 63 75 73 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 3a 6e 75 6c 6c 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6d 6f 75 73 65 48 61 6e 64 6c 65 64 3d 21 31 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 20 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 73 22 2c 21 21 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 75 69 2d 69 63 6f 6e 22 29 2e 6c 65 6e 67 74 68 29 2e 61 74 74 72 28 7b 72 6f 6c 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.element.uniqueId().addClass("ui-menu ui-widget ui-widget-content").toggleClass("ui-menu-icons",!!this.element.find(".ui-icon").length).attr({role:this.option
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 73 3d 52 65 67 45 78 70 28 65 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 65 73 63 61 70 65 52 65 67 65 78 28 69 29 2c 22 69 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 72 65 70 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 74 65 73 74 28 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 7c 7c 65 29 7d 29 7d 7d 29 2c 65 2e 77 69 64 67 65 74 28 22 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 6e 6f 52 65 73 75 6c 74 73 3a 22 4e 6f 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 72 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 28 65 3e 31 3f 22 20 72 65 73 75 6c 74 73 20
                                                                                                                                                                                                                                                                                            Data Ascii: s=RegExp(e.ui.autocomplete.escapeRegex(i),"i");return e.grep(t,function(e){return s.test(e.label||e.value||e)})}}),e.widget("ui.autocomplete",e.ui.autocomplete,{options:{messages:{noResults:"No search results.",results:function(e){return e+(e>1?" results
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 2e 6d 65 74 61 4b 65 79 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6f 3d 21 31 7d 65 6c 73 65 20 33 36 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 26 26 74 2e 63 74 72 6c 4b 65 79 3f 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 73 68 6f 77 44 61 74 65 70 69 63 6b 65 72 28 74 68 69 73 29 3a 6f 3d 21 31 3b 6f 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 2c 5f 64 6f 4b 65 79 50 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 49 6e 73 74 28 74 2e 74 61 72 67 65 74 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 6e 2c 22 63 6f 6e 73 74 72 61 69 6e 49 6e 70
                                                                                                                                                                                                                                                                                            Data Ascii: .metaKey;break;default:o=!1}else 36===t.keyCode&&t.ctrlKey?e.datepicker._showDatepicker(this):o=!1;o&&(t.preventDefault(),t.stopPropagation())},_doKeyPress:function(t){var i,s,n=e.datepicker._getInst(t.target); return e.datepicker._get(n,"constrainInp
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 68 61 6e 64 6c 65 72 3d 27 68 69 64 65 27 20 64 61 74 61 2d 65 76 65 6e 74 3d 27 63 6c 69 63 6b 27 3e 22 2b 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 63 6c 6f 73 65 54 65 78 74 22 29 2b 22 3c 2f 62 75 74 74 6f 6e 3e 22 2c 6c 3d 42 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 27 3e 22 2b 28 59 3f 68 3a 22 22 29 2b 28 74 68 69 73 2e 5f 69 73 49 6e 52 61 6e 67 65 28 65 2c 72 29 3f 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 75 72 72 65 6e 74 20 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 75 69 2d 70 72 69 6f 72 69 74 79 2d 73 65 63 6f 6e 64 61
                                                                                                                                                                                                                                                                                            Data Ascii: handler='hide' data-event='click'>"+this._get(e,"closeText")+"</button>",l=B?"<div class='ui-datepicker-buttonpane ui-widget-content'>"+(Y?h:"")+(this._isInRange(e,r)?"<button type='button' class='ui-datepicker-current ui-state-default ui-priority-seconda
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 74 74 6f 6d 22 29 2c 31 30 29 7c 7c 30 29 2d 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 2d 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 2d 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 62 6f 74 74 6f 6d 5d 2c 74 68 69 73 2e 72 65 6c 61 74 69 76 65 43 6f 6e 74 61 69 6e 65 72 3d 69 29 2c 76 6f 69 64 20 30 29 3a 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 3d 6e 75 6c 6c 2c 76 6f 69 64 20 30 29 0a 7d 2c 5f 63 6f 6e 76 65 72 74 50 6f 73 69 74 69 6f 6e 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 76 61 72 20 69 3d 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 65 3f 31 3a 2d 31 2c 73 3d 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                            Data Ascii: ttom"),10)||0)-this.helperProportions.height-this.margins.top-this.margins.bottom],this.relativeContainer=i),void 0):(this.containment=null,void 0)},_convertPositionTo:function(e,t){t||(t=this.position);var i="absolute"===e?1:-1,s=this._isRootNode(this.s
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 72 74 69 6f 6e 61 6c 6c 79 52 65 73 69 7a 65 45 6c 65 6d 65 6e 74 73 2c 73 3d 69 2e 6c 65 6e 67 74 68 26 26 2f 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 69 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 29 2c 6e 3d 73 26 26 74 68 69 73 2e 5f 68 61 73 53 63 72 6f 6c 6c 28 69 5b 30 5d 2c 22 6c 65 66 74 22 29 3f 30 3a 75 2e 73 69 7a 65 44 69 66 66 2e 68 65 69 67 68 74 2c 61 3d 73 3f 30 3a 75 2e 73 69 7a 65 44 69 66 66 2e 77 69 64 74 68 2c 6f 3d 7b 77 69 64 74 68 3a 75 2e 68 65 6c 70 65 72 2e 77 69 64 74 68 28 29 2d 61 2c 68 65 69 67 68 74 3a 75 2e 68 65 6c 70 65 72 2e 68 65 69 67 68 74 28 29 2d 6e 7d 2c 72 3d 70 61 72 73 65 49 6e 74 28 75 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 2b 28 75 2e 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 2d
                                                                                                                                                                                                                                                                                            Data Ascii: rtionallyResizeElements,s=i.length&&/textarea/i.test(i[0].nodeName),n=s&&this._hasScroll(i[0],"left")?0:u.sizeDiff.height,a=s?0:u.sizeDiff.width,o={width:u.helper.width()-a,height:u.helper.height()-n},r=parseInt(u.element.css("left"),10)+(u.position.left-
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 29 7b 74 68 69 73 2e 5f 6d 6f 76 65 54 6f 54 6f 70 28 65 29 26 26 74 68 69 73 2e 5f 66 6f 63 75 73 54 61 62 62 61 62 6c 65 28 29 7d 7d 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 75 69 44 69 61 6c 6f 67 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 7d 29 7d 2c 5f 63 72 65 61 74 65 54 69 74 6c 65 62 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 75 69 44 69 61 6c 6f 67 54 69 74 6c 65 62 61 72 3d 65 28 22 3c 64 69 76 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 64 69 61 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ){this._moveToTop(e)&&this._focusTabbable()}}),this.element.find("[aria-describedby]").length||this.uiDialog.attr({"aria-describedby":this.element.uniqueId().attr("id")})},_createTitlebar:function(){var t;this.uiDialogTitlebar=e("<div>").addClass("ui-dial
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 69 66 28 31 3d 3d 3d 74 68 69 73 2e 5f 72 67 62 61 5b 33 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 72 67 62 61 2e 73 6c 69 63 65 28 29 2c 73 3d 69 2e 70 6f 70 28 29 2c 6e 3d 6c 28 74 29 2e 5f 72 67 62 61 3b 72 65 74 75 72 6e 20 6c 28 65 2e 6d 61 70 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 31 2d 73 29 2a 6e 5b 74 5d 2b 73 2a 65 7d 29 29 7d 2c 74 6f 52 67 62 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 72 67 62 61 28 22 2c 69 3d 65 2e 6d 61 70 28 74 68 69 73 2e 5f 72 67 62 61 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 74 3e 32 3f 31 3a 30 3a 65 7d 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 5b 33 5d 26 26 28 69 2e
                                                                                                                                                                                                                                                                                            Data Ascii: if(1===this._rgba[3])return this;var i=this._rgba.slice(),s=i.pop(),n=l(t)._rgba;return l(e.map(i,function(e,t){return(1-s)*n[t]+s*e}))},toRgbaString:function(){var t="rgba(",i=e.map(this._rgba,function(e,t){return null==e?t>2?1:0:e});return 1===i[3]&&(i.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            28192.168.2.64974735.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC512OUTGET /js/vendor/jquery_form.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 15248
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"3b90-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15248INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 46 6f 72 6d 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 35 31 2e 30 2d 32 30 31 34 2e 30 36 2e 32 30 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 66 6f 72 6d 2f 0a 20 2a 20 50 72 6f 6a 65 63 74 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6c 73 75 70 2f 66 6f 72 6d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64
                                                                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery Form Plugin * version: 3.51.0-2014.06.20 * Requires jQuery v1.5 or later * Copyright (c) 2014 M. Alsup * Examples and documentation at: http://malsup.com/jquery/form/ * Project repository: https://github.com/malsup/form * Dual licensed


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            29192.168.2.64974535.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC511OUTGET /js/vendor/underscore-min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 16410
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"401a-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15390INData Raw: 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 0a 2f 2f 20 20 20 20 20 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 0a 2f 2f 20 20 20 20 20 28 63 29 20 32 30 30 39 2d 32 30 31 35 20 4a 65 72 65 6d 79 20 41 73 68 6b 65 6e 61 73 2c 20 44 6f 63 75 6d 65 6e 74 43 6c 6f 75 64 20 61 6e 64 20 49 6e 76 65 73 74 69 67 61 74 69 76 65 20 52 65 70 6f 72 74 65 72 73 20 26 20 45 64 69 74 6f 72 73 0a 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 20 6d 61 79 20 62 65 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 72
                                                                                                                                                                                                                                                                                            Data Ascii: // Underscore.js 1.8.3// http://underscorejs.org// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors// Underscore may be freely distributed under the MIT license.(function(){function n(n){function t(t,r
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC1020INData Raw: 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 6d 29 7d 2c 66 3d 74 2e 76 61 72 69 61 62 6c 65 7c 7c 22 6f 62 6a 22 3b 72 65 74 75 72 6e 20 63 2e 73 6f 75 72 63 65 3d 22 66 75 6e 63 74 69 6f 6e 28 22 2b 66 2b 22 29 7b 5c 6e 22 2b 69 2b 22 7d 22 2c 63 7d 2c 6d 2e 63 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6d 28 6e 29 3b 72 65 74 75 72 6e 20 74 2e 5f 63 68 61 69 6e 3d 21 30 2c 74 7d 3b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 63 68 61 69 6e 3f 6d 28 74 29 2e 63 68 61 69 6e 28 29 3a 74 7d 3b 6d 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6d 2e 65 61 63 68 28 6d 2e 66 75 6e 63 74 69 6f 6e 73 28 6e 29
                                                                                                                                                                                                                                                                                            Data Ascii: var c=function(n){return o.call(this,n,m)},f=t.variable||"obj";return c.source="function("+f+"){\n"+i+"}",c},m.chain=function(n){var t=m(n);return t._chain=!0,t};var P=function(n,t){return n._chain?m(t).chain():t};m.mixin=function(n){m.each(m.functions(n)


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            30192.168.2.64974635.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC501OUTGET /js/link-unlock.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 23186
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"5a92-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15390INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 74 53 70 65 63 69 61 6c 43 68 61 72 61 63 74 65 72 73 28 6c 69 6e 65 29 20 7b 0a 20 20 20 20 69 66 20 28 21 6c 69 6e 65 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 73 70 65 63 69 61 6c 43 6f 64 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 27 26 61 6d 70 3b 27 3a 20 27 26 27 2c 0a 20 20 20 20 20 20 20 20 27 26 71 75 6f 74 3b 27 3a 20 27 22 27 2c 20 0a 20 20 20 20 20 20 20 20 27 26 23 30 33 39 3b 27 3a 20 27 5c 27 27 2c 0a 20 20 20 20 20 20 20 20 27 26 6c 74 3b 27 3a 20 27 3c 27 2c 0a 20 20 20 20 20 20 20 20 27 26 67 74 3b 27 3a 20 27 3e 27 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 63 6f 64 65
                                                                                                                                                                                                                                                                                            Data Ascii: 'use strict'function convertSpecialCharacters(line) { if (!line) { return } var specialCodes = { '&amp;': '&', '&quot;': '"', '&#039;': '\'', '&lt;': '<', '&gt;': '>' } for (var code
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC7796INData Raw: 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 73 61 74 5f 6d 6f 64 75 6c 65 2e 75 72 6c 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 73 68 6f 77 5f 73 61 74 5f 74 72 61 69 6e 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 61 74 5f 6d 6f 64 75 6c 65 20 3d 20 64 61 74 61 2e 73 61 74 5f 6d 6f 64 75 6c 65 73 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 55 6e 6c 6f 63 6b 2e 24 62 6f 64 79 2e 65 6d 70 74 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 73 61 74 54 78 74 44 69 73 70 6c 61 79 20 3d 20 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 74 5f 74 72 61 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: window.location.href = sat_module.url; }, show_sat_training: function(data) { var sat_module = data.sat_modules_recommended[0]; linkUnlock.$body.empty(); var $satTxtDisplay = $('<div class="sat_train


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            31192.168.2.64974835.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC559OUTGET /css/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Origin: https://uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                                                                            Content-Length: 77160
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"12d68-19083dc0568"
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC15434INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                                                                                            Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 29 24 f3 7a 9f dc 6d 72 c7 d8 74 bd 85 b4 15 28 88 3a 1e b0 b7 83 47 88 1c 47 87 62 65 56 a6 77 a2 69 24 43 be 4f 31 f4 f8 10 20 90 d0 db 63 e7 5a dc 5a ec 3c 47 63 3c 7a ac fe 40 b1 3a 03 ab 4a 2d c0 d5 c4 df 5f 60 e8 a9 03 38 80 a1 99 7e 0e 80 da 86 88 0c e4 4d 16 8a 09 a7 a9 03 e8 29 0d 75 45 8d b4 b3 91 02 73 59 31 f2 8d 8c 42 b5 a3 37 16 d7 34 77 df 30 eb 47 97 d3 35 89 c1 7a 8d c2 05 41 30 1f ef 7c d0 a0 96 9f 5b a7 e4 40 9c c4 56 f7 cf dc 9f ec fd 9f 51 cd 16 71 5e 40 57 01 9c 72 2d 8e fd d2 55 8c 9e 4f ed b7 03 d9 fe c5 24 39 27 e7 c8 49 42 6a 66 60 35 0d 9b 22 14 d1 a6 0e 59 78 c8 f8 5a ef f4 20 81 55 ee 4f 2f 26 38 33 df dc 2c c8 38 ce 0e 6b ac 32 e2 fa 1e 26 a7 be 20 27 99 3f 9a 65 45 76 87 24 ce 19 d5 4c 60 8f 42 10 89 25 b6 3d b3 54 87 bd 66
                                                                                                                                                                                                                                                                                            Data Ascii: )$zmrt(:GGbeVwi$CO1 cZZ<Gc<z@:J-_`8~M)uEsY1B74w0G5zA0|[@VQq^@Wr-UO$9'IBjf`5"YxZ UO/&83,8k2& '?eEv$L`B%=Tf
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 90 28 81 cb c8 5f 8c a3 bd 9d 01 21 cb 4b 46 b3 ab d7 08 6f 74 76 57 d5 d8 77 2d e5 c4 73 b4 4c 00 d2 3e 89 cc 5d 39 62 f3 b0 09 88 4a 6e 12 99 29 73 6e 9c 74 5f f2 f2 19 eb 5f 0f 78 45 4b ad 94 44 94 06 20 a5 bc 42 09 99 24 67 59 98 41 bf 56 3e 1f 67 24 95 25 4c d0 30 4c 23 ee e3 7b 1b 26 ce 9d 98 96 46 74 0f 64 eb 5c c0 a5 50 94 13 3d 9c d2 1b 61 34 e2 ca 0d 8f 1f 0f 38 22 9c 3c dc 9d 8a 8b 73 fc 4c 5e 5e 4e df dc f2 45 63 9c c7 76 b9 ac ed 48 2d 5f 3e e9 97 f2 a7 f1 d6 8b d8 da f8 02 3b 7c 2b 87 63 a9 c8 21 8b a9 04 bf b6 bf de ea 0b 38 be 1f 4f 2f d2 2e e8 a7 84 c1 f7 4a 6e c6 38 bc 26 a8 2c ec 11 81 96 25 eb 73 f3 74 90 5d 36 28 0b 6b 07 96 48 36 f1 0c 89 46 71 23 28 db 89 5b 96 79 97 8c 8f a6 7b fb c1 30 28 93 5e e0 ca 0b d6 bf c1 62 d6 f8 eb d7 a3
                                                                                                                                                                                                                                                                                            Data Ascii: (_!KFotvWw-sL>]9bJn)snt__xEKD B$gYAV>g$%L0L#{&Ftd\P=a48"<sL^^NEcvH-_>;|+c!8O/.Jn8&,%st]6(kH6Fq#([y{0(^b
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC16384INData Raw: 60 bd 35 fa 77 ce 2f 9e 2f 2b 3a 58 7d b7 5a fc 58 d6 c2 2e 72 75 c8 90 51 96 80 97 81 57 26 ed 03 dc 65 55 73 3f 7f 81 7a f0 7f 4e 83 d2 7c 6a 6a 04 1a 5f c8 4d 77 33 31 87 e4 c7 11 1f 0f 23 71 16 4a 5b 75 ff 57 46 f0 78 f9 d4 8e b0 7d 08 07 da 79 7d 4d 85 72 bd 2e 29 72 e8 be 31 2b 89 1b b5 17 29 09 f3 a5 51 6e b5 22 7c 44 1f c2 55 17 29 5e 38 73 36 dc fe ed 0c fd 63 ab c4 23 fb 92 0f a8 41 ec 3b 7d 97 2f 0b df 0a a3 c2 09 cf 1b b9 d2 3f ef 1b d6 4b 7f e4 f0 80 ce b8 c4 bb ec 47 9f 9f fa 4d 67 dd 69 bd a0 0f 39 5e 23 30 f3 cf 3b d8 8e 97 12 4a 62 18 8b 8f ea 98 99 d8 da f6 23 b2 3c 9f e8 eb 4d eb 7a 7d 1e 74 75 6d fe b8 6b fb 8e 70 87 96 61 53 16 ac 98 ae 9e d3 16 20 32 f3 70 18 2e 41 5e 53 31 9e 5f 2e 77 47 1f 61 6f 25 37 ae 2c 53 55 57 a9 94 d5 95 0a
                                                                                                                                                                                                                                                                                            Data Ascii: `5w//+:X}ZX.ruQW&eUs?zN|jj_Mw31#qJ[uWFx}y}Mr.)r1+)Qn"|DU)^8s6c#A;}/?KGMgi9^#0;Jb#<Mz}tumkpaS 2p.A^S1_.wGao%7,SUW
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC12574INData Raw: 23 47 3d 77 4f 93 99 1c 47 3e 84 23 cc 61 c8 00 e6 ea 9b 00 63 64 24 a0 5c 1e c7 d9 80 87 ee 9d f8 b5 ef dd bb fa 8a e1 67 e3 b5 79 b4 5a ba 67 8b eb 76 8c 62 9f bc f7 d4 b7 61 7a 02 38 16 a9 7b c8 9b 7d 0e 42 68 d2 41 b7 7b 6d 44 03 fe 86 ae 85 85 2e 83 1c f4 27 2a 4b b8 db 4f 1b 69 6b 3b a2 9d 44 20 96 23 99 13 81 80 9d 1c ae 2f 00 68 90 86 90 ba 3b 93 40 1a ff e0 c2 b1 0d 21 f4 db 2b ff da ab 0e cc 2d b2 16 63 9c 6b 6e 2e fa cb ef 76 19 96 24 3f 3a 8b ef 89 a6 81 ef dc 97 df c5 c0 fe 62 c7 7b df 13 cd 61 7a 03 c0 4b c0 c3 ea de a3 64 99 47 6b 79 56 d6 b6 bc c1 85 a7 5a f9 af cd a5 3a b7 cc 27 5a 8e 15 73 67 9b 2e 02 bb 01 4f 5c 17 2f 2b df 69 fb 2e 84 a5 35 6a ca 3e 28 a1 8e 0b 3d 82 ff 3e f2 08 cb 76 1e 0a db f4 77 3d 37 5c 83 34 be 1f d9 e0 df 88 79
                                                                                                                                                                                                                                                                                            Data Ascii: #G=wOG>#acd$\gyZgvbaz8{}BhA{mD.'*KOik;D #/h;@!+-ckn.v$?:b{azKdGkyVZ:'Zsg.O\/+i.5j>(=>vw=7\4y


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            32192.168.2.64974913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 06ea2a23-001e-005a-4efb-19c3d0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103545Z-185b7d577bd6kqv2c47qpxmgb000000002kg00000000151v
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            33192.168.2.64975213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a5ffddab-301e-003f-58cf-19266f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103545Z-185b7d577bdvdf6b7wzrpm3w2w000000021g000000006cny
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            34192.168.2.64975313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103545Z-17db6f7c8cfrbg6x0qcg5vwtus00000000kg000000007r4e
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            35192.168.2.64975013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                            x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103545Z-185b7d577bdt2k4f7f9nr1pp7s00000001x000000000fdp9
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            36192.168.2.64975113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                            x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103545Z-185b7d577bdvng2dzp910e3fdc00000002f000000000a12r
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            37192.168.2.64975435.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC845OUTGET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:45 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                            Content-Length: 780
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                                                                            ETag: W/"30c-cIcsNLkk5BcKM44QOZ4y7+1nkkA"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:45 UTC780INData Raw: 7b 22 72 65 70 6c 79 22 3a 7b 22 6f 75 74 63 6f 6d 65 22 3a 22 75 73 65 72 5f 6d 75 73 74 5f 72 65 71 75 65 73 74 22 2c 22 74 6f 6b 65 6e 22 3a 22 67 53 79 49 34 31 47 7a 39 36 73 4e 6c 6e 35 33 73 61 67 58 37 65 4e 63 79 77 51 51 4f 6f 45 6e 59 44 61 67 53 6a 2d 4b 61 34 72 6d 76 55 63 7e 7e 67 65 32 75 55 64 59 68 6b 52 5a 66 7e 71 64 65 43 59 52 32 30 4d 66 71 50 46 30 43 6c 32 32 69 51 41 50 41 7e 44 2d 6b 77 72 79 66 36 4a 4d 75 67 50 33 38 2d 68 56 52 61 75 5f 41 44 44 72 62 4a 47 36 34 6d 64 70 2d 5a 73 79 5a 58 5f 4e 52 35 41 71 79 38 51 4f 4d 6f 6d 52 45 64 5f 6a 7e 46 32 52 48 65 6b 49 4b 30 39 44 43 69 6d 38 53 68 71 66 68 77 34 68 5a 58 6e 58 46 31 44 50 50 37 55 32 55 54 4c 30 39 6e 48 36 30 6a 56 6d 65 51 54 56 4e 68 74 70 6a 36 42 59 4c 4e
                                                                                                                                                                                                                                                                                            Data Ascii: {"reply":{"outcome":"user_must_request","token":"gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLN


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            38192.168.2.64975613.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC604OUTGET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                            Content-Length: 5155
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"1423-19083dc0568"
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC5155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 78 08 06 00 00 00 83 eb 7c f7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 0c 0b 11 39 34 b7 7d ca 61 00 00 13 b0 49 44 41 54 78 da ed 9d 7b b0 25 d5 55 c6 7f 7b ee bc 18 e0 42 8d 13 1c 08 04 0a 9c 64 78 25 11 f0 01 1a 11 79 28 a8 11 91 e2 11 a0 2c 24 15 4b 45 52 5a 10 ca 47 a0 62 99 b2 a2 89 e6 25 09 56 99 60 19 09 21 02 31 01 63 25 10 20 12 84 32 10 10 42 02 08 e1 35 03 84 c0 0c cc 30 cc 9d fb f8 fc a3 f7 91 9e be dd 7b ef 3e fd 38 7d fa ec 55 75 eb dc 7b 7b 9d ee af d7 5e 6b 3f d6 da 7b 2d 43 a4 46 48 12 c6 98 a2 6b 06 58 62 ff 7c 13 70 14 70 08 b0 1e 58 07 ec 09 ec 06 4c 03 53 c0 36
                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRx|bKGDpHYstIME94}aIDATx{%U{Bdx%y(,$KERZGb%V`!1c% 2B50{>8}Uu{{^k?{-CFHkXb|ppXLS6


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            39192.168.2.64975713.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC373OUTGET /js/vendor/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 95965
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"176dd-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15389INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16379INData Raw: 70 28 29 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 6d 26 26 6c 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 6d 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 28 62 5b 75 5d 7c 7c 28 62 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 29 26 26 6a 5b 30 5d 3d 3d 3d 77 29 6d 3d 6a 5b 31 5d 3b 65 6c 73 65 20 77 68 69 6c 65 28 6c 3d 2b 2b 6e 26 26 6c 26 26 6c 5b 70 5d 7c 7c 28 6d 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 6d 26 26 28 73 26 26 28 28 6c 5b 75 5d 7c 7c 28 6c 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 3d 5b 77 2c 6d 5d 29 2c 6c 3d 3d 3d 62 29 29 62 72 65 61 6b 3b
                                                                                                                                                                                                                                                                                            Data Ascii: p())if(1===l.nodeType&&++m&&l===b){k[a]=[w,n,m];break}}else if(s&&(j=(b[u]||(b[u]={}))[a])&&j[0]===w)m=j[1];else while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if((h?l.nodeName.toLowerCase()===r:1===l.nodeType)&&++m&&(s&&((l[u]||(l[u]={}))[a]=[w,m]),l===b))break;
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 64 3d 22 64 61 74 61 2d 22 2b 62 2e 72 65 70 6c 61 63 65 28 4e 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 29 7b 74 72 79 7b 63 3d 22 74 72 75 65 22 3d 3d 3d 63 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6d 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6d 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75
                                                                                                                                                                                                                                                                                            Data Ascii: {if(void 0===c&&1===a.nodeType){var d="data-"+b.replace(N,"-$1").toLowerCase();if(c=a.getAttribute(d),"string"==typeof c){try{c="true"===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:M.test(c)?m.parseJSON(c):c}catch(e){}m.data(a,b,c)}else c=void 0}retu
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 5c 77 3a 5d 2b 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 6a 61 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 6b 61 3d 2f 3c 74 62 6f 64 79 2f 69 2c 6c 61 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 6d 61 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 6c 69 6e 6b 29 2f 69 2c 6e 61 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 6f 61 3d 2f 5e 24 7c 5c 2f 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 2f 69 2c 70 61 3d 2f 5e 74 72 75 65 5c 2f 28 2e 2a 29 2f 2c 71 61 3d 2f 5e 5c 73 2a 3c 21 28 3f 3a 5c 5b 43 44 41 54 41 5c 5b 7c 2d 2d 29 7c 28 3f 3a 5c 5d 5c 5d 7c 2d 2d 29 3e 5c
                                                                                                                                                                                                                                                                                            Data Ascii: mbed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,ja=/<([\w:]+)/,ka=/<tbody/i,la=/<|&#?\w+;/,ma=/<(?:script|style|link)/i,na=/checked\s*(?:[^=]|=\s*.checked.)/i,oa=/^$|\/(?:java|ecma)script/i,pa=/^true\/(.*)/,qa=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6d 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 62 3d 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65
                                                                                                                                                                                                                                                                                            Data Ascii: is.prop];return this.options.duration?this.pos=b=m.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this.pos=b=a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.se
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15045INData Raw: 28 22 2a 22 29 3b 74 72 79 7b 7a 62 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 63 61 74 63 68 28 4b 62 29 7b 7a 62 3d 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7a 62 2e 68 72 65 66 3d 22 22 2c 7a 62 3d 7a 62 2e 68 72 65 66 7d 79 62 3d 47 62 2e 65 78 65 63 28 7a 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4c 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 45 29 7c 7c 5b 5d 3b 69 66 28 6d 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65
                                                                                                                                                                                                                                                                                            Data Ascii: ("*");try{zb=location.href}catch(Kb){zb=y.createElement("a"),zb.href="",zb=zb.href}yb=Gb.exec(zb.toLowerCase())||[];function Lb(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(E)||[];if(m.isFunction(c))while(d=f[e


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            40192.168.2.64975813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 837be9b2-101e-0046-5ec9-1991b0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-185b7d577bdchm66cr3227wnbw00000001zg0000000029mt
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            41192.168.2.64975913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2e443ec0-d01e-0066-4b04-1aea17000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-185b7d577bdwmw4ckbc4ywwmwg00000001w000000000976f
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            42192.168.2.64976013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                            x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-17db6f7c8cfqz2ks32p5b0eprg00000000mg000000007cdt
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            43192.168.2.64976113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 21d4d58c-201e-0051-64d1-197340000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-185b7d577bdvdf6b7wzrpm3w2w0000000200000000009xak
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            44192.168.2.64976213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-17db6f7c8cfqz2ks32p5b0eprg00000000ng000000007btx
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            45192.168.2.64976423.60.203.209443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=195022
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            46192.168.2.64976735.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC544OUTGET /css/fonts/Roboto-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Origin: https://uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                                                                                                            Content-Length: 515100
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"7dc1c-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15417INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 47 44 45 46 45 62 46 9f 00 07 18 18 00 00 03 d6 47 50 4f 53 33 c4 fc ac 00 07 1b f0 00 00 8e 88 47 53 55 42 28 e1 13 c7 00 07 aa 78 00 00 31 a4 4c 54 53 48 3e 27 37 07 00 00 37 04 00 00 0d 3f 4f 53 2f 32 a2 ce b2 45 00 00 01 b8 00 00 00 60 63 6d 61 70 c0 c3 66 24 00 00 51 8c 00 00 24 7a 63 76 74 20 2b a8 07 9d 00 00 79 10 00 00 00 54 66 70 67 6d 77 f8 60 ab 00 00 76 08 00 00 01 bc 67 61 73 70 00 08 00 13 00 07 18 0c 00 00 00 0c 67 6c 79 66 de 08 33 0c 00 00 ae 54 00 05 d4 f8 68 64 6d 78 26 52 89 6f 00 00 44 44 00 00 0d 48 68 65 61 64 ff 51 2f c3 00 00 01 3c 00 00 00 36 68 68 65 61 0b da 11 9d 00 00 01 74 00 00 00 24 68 6d 74 78 52 ca 71 41 00 00 02 18 00 00 34 ea 6c 6f 63 61 2e c8 00 14 00 00 79 64 00 00 34 f0 6d 61 78
                                                                                                                                                                                                                                                                                            Data Ascii: 0GDEFEbFGPOS3GSUB(x1LTSH>'77?OS/2E`cmapf$Q$zcvt +yTfpgmw`vgaspglyf3Thdmx&RoDDHheadQ/<6hheat$hmtxRqA4loca.yd4max
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16379INData Raw: 01 01 01 1a 01 01 01 09 09 01 13 01 01 01 01 01 01 01 01 01 01 01 11 01 19 19 01 01 01 01 01 01 1f 1f 01 01 13 13 01 01 01 0b 01 01 01 23 01 0f 0c 23 2f 01 01 01 05 0e 01 17 01 01 01 01 01 06 01 24 01 01 01 2b 11 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 2c 01 01 01 01 01 1f 1f 01 1b 01 01 01 01 1d 1d 01 01 01 27 01 01 01 01 01 01 01 01 0b 0b 0b 01 13 01 01 01 01 01 01 0f 01 01 24 01 1b 01 01 01 27 01 1f 01 24 01 02 01 02 11 01 28 01 01 01 22 01 01 24 01 01 08 18 01 01 01 01 01 01 01 07 01 15 01 01 01 01 01 01 2a 01 26 01 15 01 01 01 01 05 0a 0e 1c 01 01 01 01 0f 01 01 01 01 01 01 01 01 01 01 01 14 01 01 11 01 01 01 01 1f 01 01 03 2e 20 01 01 10 20 1b 01 01
                                                                                                                                                                                                                                                                                            Data Ascii: ##/$+,'$'$("$*&.
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 00 00 69 30 00 00 6a 08 00 00 6a cc 00 00 6b b0 00 00 6c 88 00 00 6d 48 00 00 6e 3c 00 00 6f 00 00 00 6f dc 00 00 70 c0 00 00 70 d0 00 00 71 9c 00 00 72 6c 00 00 72 ec 00 00 73 b8 00 00 74 3c 00 00 74 e4 00 00 75 98 00 00 76 6c 00 00 77 14 00 00 77 a8 00 00 78 58 00 00 79 24 00 00 79 fc 00 00 7a c8 00 00 7b 94 00 00 7c 50 00 00 7d 48 00 00 7e 20 00 00 7e e8 00 00 7f c0 00 00 80 9c 00 00 81 5c 00 00 81 98 00 00 81 b0 00 00 81 d0 00 00 81 e0 00 00 82 18 00 00 83 48 00 00 84 9c 00 00 85 b8 00 00 87 34 00 00 87 64 00 00 88 a8 00 00 89 6c 00 00 8a 30 00 00 8b 18 00 00 8b f0 00 00 8c 84 00 00 8d c4 00 00 8e dc 00 00 8f e8 00 00 90 84 00 00 91 20 00 00 91 d0 00 00 92 e4 00 00 93 e4 00 00 94 44 00 00 95 74 00 00 96 b0 00 00 97 70 00 00 98 70 00 00 99 84 00 00 99
                                                                                                                                                                                                                                                                                            Data Ascii: i0jjklmHn<ooppqrlrst<tuvlwwxXy$yz{|P}H~ ~\H4dl0 Dtpp
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: bd e0 e1 bc 76 be 31 30 aa 6c b8 d8 d8 fc a1 7a 9a 98 f8 8e 8f 04 1a 87 74 6f 89 89 de 8c 00 00 00 02 00 64 ff ff 03 f8 05 c4 00 17 00 24 00 5b 00 b0 00 45 58 b0 0b 2f 1b b1 0b 1e 3e 59 b0 00 45 58 b0 13 2f 1b b1 13 12 3e 59 b2 03 13 0b 11 12 39 b0 03 2f b2 00 03 0b 11 12 39 b0 13 10 b1 14 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 18 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0b 10 b1 1f 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 06 06 23 22 26 26 35 34 36 36 33 32 12 11 15 10 00 05 23 35 33 36 36 25 32 36 37 35 34 26 23 22 06 15 14 16 03 3e 3a a1 60 7e bb 66 6f cc 88 d8 f9 fe b0 fe ad 24 27 e5 f6 fe ee 5d 9d 24 9e 79 7a 94 8f 02 80 45 54 7c e1 88 92 ea 7c fe bd fe e9 36 fe 57 fe 79 05 9c 04 e7 fa 72 54 4a b6 e4 bb 99 95 c1 ff ff 00 86 ff f5 01 6d 04 44 00 26 00 13 f6
                                                                                                                                                                                                                                                                                            Data Ascii: v10lztod$[EX/>YEX/>Y9/9+X!Y+X!Y+X!Y01#"&&546632#5366%26754&#">:`~fo$']$yzET||6WyrTJmD&
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: da fe fa 04 b7 d4 95 fd fb 94 d3 00 00 02 00 5f ff ec 04 ac 06 00 00 17 00 22 00 82 00 b0 14 2f b0 00 45 58 b0 0d 2f 1b b1 0d 1a 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 12 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 12 3e 59 b2 0f 14 01 5d b2 2f 14 01 5d b2 13 03 14 11 12 39 b0 13 2f b1 10 01 b0 0a 2b 58 21 d8 1b f4 59 b0 01 d0 b2 04 06 0d 11 12 39 b2 0f 0d 06 11 12 39 b0 13 10 b0 16 d0 b0 06 10 b1 1b 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0d 10 b1 20 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 23 11 23 27 06 23 22 02 35 35 34 12 33 32 17 11 21 35 21 35 33 15 33 01 14 16 33 32 37 11 26 23 22 06 04 ac bc aa 09 6f c6 bc ed ec bf be 6f fe f8 01 08 b9 bc fc 6c 98 86 b0 51 53 ac 88 98 04 d1 fb 2f 74 88 01 34 f8 0e f9 01 2f 82 01 05 97 98 98 fc a9 b8 d0 9e 01 f1 99 d2 00 00 00 02 00
                                                                                                                                                                                                                                                                                            Data Ascii: _"/EX/>YEX/>YEX/>Y]/]9/+X!Y99+X!Y +X!Y01##'#"55432!5!533327&#"oolQS/t4/
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: d0 00 b0 00 45 58 b0 07 2f 1b b1 07 1e 3e 59 b0 00 45 58 b0 1e 2f 1b b1 1e 1e 3e 59 b0 00 45 58 b0 12 2f 1b b1 12 12 3e 59 b0 07 10 b1 06 01 b0 0a 2b 58 21 d8 1b f4 59 b2 25 07 12 11 12 39 b0 25 2f b1 26 01 b0 0a 2b 58 21 d8 1b f4 59 b2 0c 26 25 11 12 39 b2 19 26 25 11 12 39 b0 06 10 b0 1f d0 b0 12 10 b1 2c 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 32 36 35 34 26 27 35 16 16 15 14 07 16 16 15 14 04 21 23 20 24 35 34 36 37 26 35 34 36 37 15 06 06 15 14 16 17 17 22 06 15 14 16 17 33 32 36 35 34 26 23 02 c0 b5 ab 5d 6b b7 d0 d5 63 72 fe db fe f4 0f ff 00 fe d8 73 62 d5 cf b8 69 5f a9 b2 0e af ba b5 b0 1b ad bd bc b2 03 7c 71 70 59 61 18 95 09 bc a2 e0 5d 37 b7 81 d2 f3 f0 d3 82 b8 37 5d e0 a1 bd 09 95 17 60 5b 70 70 01 a4 9b 8e 8b 95 01 94 8f 8d 9a 00 00 02 00
                                                                                                                                                                                                                                                                                            Data Ascii: EX/>YEX/>YEX/>Y+X!Y%9%/&+X!Y&%9&%9,+X!Y012654&'5!# $5467&5467"32654&#]kcrsbi_|qpYa]77]`[pp
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 45 58 b0 0e 2f 1b b1 0e 1a 3e 59 b0 00 45 58 b0 12 2f 1b b1 12 1a 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 12 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 12 3e 59 b2 15 12 06 11 12 39 b0 15 2f b1 00 01 b0 0a 2b 58 21 d8 1b f4 59 b2 04 12 06 11 12 39 b0 0a d0 b0 15 10 b0 0c d0 b0 15 10 b0 10 d0 b0 06 10 b1 16 01 b0 0a 2b 58 21 d8 1b f4 59 b0 00 10 b0 19 d0 30 31 01 23 11 23 27 06 23 22 26 27 35 23 35 33 11 33 11 21 11 33 11 33 01 32 37 35 21 15 14 04 f9 c8 b1 04 6c d0 ac b5 02 c7 c7 b9 01 e1 ba c8 fd 64 d2 48 fe 1f 01 ed fe 13 6b 7f c7 c2 78 97 01 b6 fe 4a 01 b6 fe 4a fe 05 9c c8 70 f4 00 00 00 00 01 00 6a ff eb 04 76 04 4d 00 2c 00 6b b2 00 2d 2e 11 12 39 00 b0 00 45 58 b0 0b 2f 1b b1 0b 1a 3e 59 b0 00 45 58 b0 21 2f 1b b1 21 1a 3e 59 b0 00 45 58 b0 16 2f 1b b1 16 12
                                                                                                                                                                                                                                                                                            Data Ascii: EX/>YEX/>YEX/>YEX/>Y9/+X!Y9+X!Y01##'#"&'5#533!33275!ldHkxJJpjvM,k-.9EX/>YEX!/!>YEX/
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 21 d8 1b f4 59 b0 06 d0 b0 06 2f b0 09 10 b0 08 d0 b0 08 2f 30 31 05 35 33 15 33 15 23 15 23 35 23 35 fd 70 8d 86 86 8d 85 c3 86 86 85 85 85 85 00 01 fc d6 fe b9 fe 9c ff 3e 00 03 00 12 00 b0 03 2f b1 02 09 b0 0a 2b 58 21 d8 1b f4 59 30 31 05 15 21 35 fe 9c fe 3a c2 85 85 00 00 01 fd b4 fe 4b ff 3f 00 90 00 0c 00 2b 00 b0 0d 2f b0 00 45 58 b0 03 2f 1b b1 03 14 3e 59 b0 0d 10 b0 00 d0 b0 00 2f b0 03 10 b1 08 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 27 15 10 21 22 27 37 16 33 32 36 35 35 c1 fe e9 3e 36 01 18 2c 46 46 90 e6 fe a1 12 94 08 55 69 e9 00 00 00 01 fe d7 fe 4b 00 61 00 90 00 0c 00 2b 00 b0 0d 2f b0 00 45 58 b0 09 2f 1b b1 09 14 3e 59 b0 0d 10 b0 00 d0 b0 00 2f b0 09 10 b1 04 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 27 15 14 16 33 32 37 17 06 23 20 11 35 6f
                                                                                                                                                                                                                                                                                            Data Ascii: !Y//01533##5#5p>/+X!Y01!5:K?+/EX/>Y/+X!Y01'!"'732655>6,FFUiKa+/EX/>Y/+X!Y01'327# 5o
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 12 14 3e 59 b0 0a 10 b1 02 01 b0 0a 2b 58 21 d8 1b f4 59 b2 05 12 0a 11 12 39 b0 12 10 b1 13 01 b0 0a 2b 58 21 d8 1b f4 59 b2 16 0a 12 11 12 39 b2 17 0a 12 11 12 39 b2 1b 0a 12 11 12 39 b2 1c 0a 12 11 12 39 30 31 01 26 21 22 06 07 23 36 12 24 33 20 00 11 15 10 02 04 23 35 32 00 13 01 27 01 26 27 01 27 04 5b 8e fe ec cd ed 25 c1 1a b8 01 1b b3 01 58 01 7f b1 fe b9 dc f4 01 1d 08 fd a5 4b 02 a7 02 37 fd 0f 4a 04 47 df e5 d3 b8 01 13 8b fe 26 fe 50 6e fe f1 fe 67 d9 b1 01 68 01 40 fe a4 83 01 88 cd 9f fe 4f 83 00 00 01 00 36 fe 4b 05 24 06 19 00 13 00 40 b2 11 14 15 11 12 39 00 b0 00 45 58 b0 00 2f 1b b1 00 20 3e 59 b0 00 45 58 b0 05 2f 1b b1 05 14 3e 59 b2 08 00 05 11 12 39 b2 09 00 05 11 12 39 b2 0d 00 05 11 12 39 b2 0e 00 05 11 12 39 30 31 13 04 00 12 11
                                                                                                                                                                                                                                                                                            Data Ascii: >Y+X!Y9+X!Y999901&!"#6$3 #52'&''[%XK7JG&Pngh@O6K$@9EX/ >YEX/>Y999901
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16384INData Raw: 3c 10 fe d7 8d fe 83 bd 01 3c 64 64 02 1f f2 18 94 08 30 2d fc b4 04 3a 00 02 00 67 ff 73 04 fa 06 34 00 13 00 27 00 54 b2 05 28 29 11 12 39 b0 05 10 b0 19 d0 00 b0 00 45 58 b0 0d 2f 1b b1 0d 1e 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 12 3e 59 b0 06 d0 b0 0d 10 b0 10 d0 b1 17 01 b0 0a 2b 58 21 d8 1b f4 59 b0 1a d0 b0 03 10 b1 24 01 b0 0a 2b 58 21 d8 1b f4 59 b0 21 d0 30 31 01 10 00 07 15 23 35 26 00 03 35 10 00 37 35 33 15 16 00 11 27 34 02 27 15 23 35 06 02 15 15 14 12 17 35 33 15 36 12 35 04 fa fe fe e3 b9 e5 fe f1 01 01 0e e7 b9 e2 01 03 bf 99 8d b9 93 a3 a4 92 b9 8f 97 02 a9 fe dd fe 91 23 81 7f 1f 01 71 01 23 60 01 24 01 76 1f 76 78 25 fe 90 fe d9 07 e0 01 09 23 61 64 1f fe ee df 5d de fe ec 1f 66 64 22 01 0b e2 00 00 00 00 02 00 5b ff 89 04 34 04 b5 00
                                                                                                                                                                                                                                                                                            Data Ascii: <<dd0-:gs4'T()9EX/>YEX/>Y+X!Y$+X!Y!01#5&5753'4'#55365#q#`$vvx%#ad]fd"[4


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            47192.168.2.64976313.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC360OUTGET /js/link-unlock.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 23186
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"5a92-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15390INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 74 53 70 65 63 69 61 6c 43 68 61 72 61 63 74 65 72 73 28 6c 69 6e 65 29 20 7b 0a 20 20 20 20 69 66 20 28 21 6c 69 6e 65 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 73 70 65 63 69 61 6c 43 6f 64 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 27 26 61 6d 70 3b 27 3a 20 27 26 27 2c 0a 20 20 20 20 20 20 20 20 27 26 71 75 6f 74 3b 27 3a 20 27 22 27 2c 20 0a 20 20 20 20 20 20 20 20 27 26 23 30 33 39 3b 27 3a 20 27 5c 27 27 2c 0a 20 20 20 20 20 20 20 20 27 26 6c 74 3b 27 3a 20 27 3c 27 2c 0a 20 20 20 20 20 20 20 20 27 26 67 74 3b 27 3a 20 27 3e 27 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 63 6f 64 65
                                                                                                                                                                                                                                                                                            Data Ascii: 'use strict'function convertSpecialCharacters(line) { if (!line) { return } var specialCodes = { '&amp;': '&', '&quot;': '"', '&#039;': '\'', '&lt;': '<', '&gt;': '>' } for (var code
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC7796INData Raw: 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 73 61 74 5f 6d 6f 64 75 6c 65 2e 75 72 6c 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 73 68 6f 77 5f 73 61 74 5f 74 72 61 69 6e 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 61 74 5f 6d 6f 64 75 6c 65 20 3d 20 64 61 74 61 2e 73 61 74 5f 6d 6f 64 75 6c 65 73 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 55 6e 6c 6f 63 6b 2e 24 62 6f 64 79 2e 65 6d 70 74 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 73 61 74 54 78 74 44 69 73 70 6c 61 79 20 3d 20 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 74 5f 74 72 61 69 6e
                                                                                                                                                                                                                                                                                            Data Ascii: window.location.href = sat_module.url; }, show_sat_training: function(data) { var sat_module = data.sat_modules_recommended[0]; linkUnlock.$body.empty(); var $satTxtDisplay = $('<div class="sat_train


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            48192.168.2.64976513.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC371OUTGET /js/vendor/jquery_form.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 15248
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"3b90-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15248INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 46 6f 72 6d 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 35 31 2e 30 2d 32 30 31 34 2e 30 36 2e 32 30 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 66 6f 72 6d 2f 0a 20 2a 20 50 72 6f 6a 65 63 74 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6c 73 75 70 2f 66 6f 72 6d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64
                                                                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery Form Plugin * version: 3.51.0-2014.06.20 * Requires jQuery v1.5 or later * Copyright (c) 2014 M. Alsup * Examples and documentation at: http://malsup.com/jquery/form/ * Project repository: https://github.com/malsup/form * Dual licensed


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            49192.168.2.64976613.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC370OUTGET /js/vendor/underscore-min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 16410
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"401a-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15390INData Raw: 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 0a 2f 2f 20 20 20 20 20 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 0a 2f 2f 20 20 20 20 20 28 63 29 20 32 30 30 39 2d 32 30 31 35 20 4a 65 72 65 6d 79 20 41 73 68 6b 65 6e 61 73 2c 20 44 6f 63 75 6d 65 6e 74 43 6c 6f 75 64 20 61 6e 64 20 49 6e 76 65 73 74 69 67 61 74 69 76 65 20 52 65 70 6f 72 74 65 72 73 20 26 20 45 64 69 74 6f 72 73 0a 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 20 6d 61 79 20 62 65 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 72
                                                                                                                                                                                                                                                                                            Data Ascii: // Underscore.js 1.8.3// http://underscorejs.org// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors// Underscore may be freely distributed under the MIT license.(function(){function n(n){function t(t,r
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC1020INData Raw: 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 6d 29 7d 2c 66 3d 74 2e 76 61 72 69 61 62 6c 65 7c 7c 22 6f 62 6a 22 3b 72 65 74 75 72 6e 20 63 2e 73 6f 75 72 63 65 3d 22 66 75 6e 63 74 69 6f 6e 28 22 2b 66 2b 22 29 7b 5c 6e 22 2b 69 2b 22 7d 22 2c 63 7d 2c 6d 2e 63 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6d 28 6e 29 3b 72 65 74 75 72 6e 20 74 2e 5f 63 68 61 69 6e 3d 21 30 2c 74 7d 3b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 63 68 61 69 6e 3f 6d 28 74 29 2e 63 68 61 69 6e 28 29 3a 74 7d 3b 6d 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6d 2e 65 61 63 68 28 6d 2e 66 75 6e 63 74 69 6f 6e 73 28 6e 29
                                                                                                                                                                                                                                                                                            Data Ascii: var c=function(n){return o.call(this,n,m)},f=t.variable||"obj";return c.source="function("+f+"){\n"+i+"}",c},m.chain=function(n){var t=m(n);return t._chain=!0,t};var P=function(n,t){return n._chain?m(t).chain():t};m.mixin=function(n){m.each(m.functions(n)


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            50192.168.2.64976935.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC542OUTGET /css/fonts/Roboto-Light.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            Origin: https://uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                                                                                                            Content-Length: 518580
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"7e9b4-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15417INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 47 44 45 46 45 62 46 9f 00 07 24 c0 00 00 03 d6 47 50 4f 53 66 6f 1f da 00 07 28 98 00 00 8f 78 47 53 55 42 28 e1 13 c7 00 07 b8 10 00 00 31 a4 4c 54 53 48 67 9b 21 b4 00 00 37 04 00 00 0d 3f 4f 53 2f 32 a2 6a b2 2e 00 00 01 b8 00 00 00 60 63 6d 61 70 c0 c3 66 24 00 00 51 8c 00 00 24 7a 63 76 74 20 2f bb 04 9e 00 00 79 00 00 00 00 58 66 70 67 6d 7f fa 22 ab 00 00 76 08 00 00 01 bc 67 61 73 70 00 08 00 13 00 07 24 b4 00 00 00 0c 67 6c 79 66 af d1 ed 1d 00 00 ae 48 00 05 e1 ac 68 64 6d 78 e6 24 4c 3f 00 00 44 44 00 00 0d 48 68 65 61 64 ff ac 2f 7a 00 00 01 3c 00 00 00 36 68 68 65 61 0b bd 11 83 00 00 01 74 00 00 00 24 68 6d 74 78 44 d0 f8 12 00 00 02 18 00 00 34 ea 6c 6f 63 61 2f 8a 48 64 00 00 79 58 00 00 34 f0 6d 61 78
                                                                                                                                                                                                                                                                                            Data Ascii: 0GDEFEbF$GPOSfo(xGSUB(1LTSHg!7?OS/2j.`cmapf$Q$zcvt /yXfpgm"vgasp$glyfHhdmx$L?DDHhead/z<6hheat$hmtxD4loca/HdyX4max
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16379INData Raw: 1c 01 1c 01 01 01 01 01 01 01 01 01 01 01 2d 01 01 01 2d 01 01 01 2c 2c 01 01 1d 1d 2a 2a 01 01 2a 2a 01 01 01 01 01 01 01 01 01 01 01 2b 01 01 22 1c 01 01 02 1a 1b 01 1a 01 01 01 01 16 01 01 01 01 01 01 01 09 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 14 01 01 01 01 25 01 01 01 01 1e 27 27 27 29 01 01 1e 01 1f 01 01 17 2a 01 01 2a 2a 2b 2b 31 01 31 01 01 01 1b 1b 22 22 22 22 01 13 20 01 01 01 01 08 01 1c 01 01 01 23 01 01 01 01 09 01 01 01 01 01 27 01 01 01 24 01 01 09 09 2e 13 01 01 01 04 01 0d 06 01 01 01 0d 01 01 01 01 01 10 01 11 01 01 0a 23 2e 01 01 01 01 01 01 27 14 01 01 01 01 01 0f 01 01 01 01 01 01 01 01 01 01 2c 01 27 01 01 01 01 01 01 30 01 01 07 01 25 01 01 01 25 01 01 01
                                                                                                                                                                                                                                                                                            Data Ascii: --,,****+"%''')***++11"""" #'$.#.','0%%
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 00 00 6d 88 00 00 6e 54 00 00 6f 14 00 00 70 14 00 00 70 e4 00 00 71 bc 00 00 72 90 00 00 72 a0 00 00 73 6c 00 00 74 44 00 00 74 c0 00 00 75 90 00 00 76 18 00 00 76 c4 00 00 77 84 00 00 78 5c 00 00 79 04 00 00 79 98 00 00 7a 44 00 00 7b 0c 00 00 7b e4 00 00 7c b4 00 00 7d 84 00 00 7e 40 00 00 7f 38 00 00 80 14 00 00 80 ec 00 00 81 cc 00 00 82 a4 00 00 83 68 00 00 83 a4 00 00 83 bc 00 00 83 dc 00 00 83 ec 00 00 84 24 00 00 85 70 00 00 86 e8 00 00 88 04 00 00 89 64 00 00 89 88 00 00 8a 88 00 00 8b 50 00 00 8c 18 00 00 8c f4 00 00 8d d8 00 00 8e 74 00 00 8f bc 00 00 90 d8 00 00 92 0c 00 00 92 a4 00 00 93 3c 00 00 93 f4 00 00 95 14 00 00 96 1c 00 00 96 80 00 00 97 b8 00 00 99 08 00 00 99 e8 00 00 9a d8 00 00 9b e4 00 00 9c 10 00 00 9c c0 00 00 9d e0 00 00 9e
                                                                                                                                                                                                                                                                                            Data Ascii: mnToppqrrsltDtuvvwx\yyzD{{|}~@8h$pdPt<
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 31 01 14 06 07 16 16 15 14 06 23 22 26 35 34 36 37 26 26 35 34 36 20 16 03 34 26 20 06 10 16 33 32 36 03 34 26 23 22 06 15 14 16 33 32 36 03 e3 84 6c 7e 98 fe d1 d3 fd 92 7f 6c 80 e9 01 80 eb 52 c2 fe d2 c0 ba 9f 9b bc 26 ad 86 88 a9 a9 89 87 ab 04 39 71 b3 2a 2b c0 7e bb db da bc 7c c2 2b 2a b3 71 b5 d6 d8 fc 95 88 af ac fe ea a5 a4 03 45 7d a7 a1 83 80 9c 9d 00 00 00 00 02 00 65 ff f5 03 ec 05 c4 00 17 00 24 00 61 b2 1f 25 26 11 12 39 b0 1f 10 b0 0b d0 00 b0 00 45 58 b0 0b 2f 1b b1 0b 1e 3e 59 b0 00 45 58 b0 12 2f 1b b1 12 0e 3e 59 b2 03 12 0b 11 12 39 b0 03 2f b0 12 10 b1 14 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 18 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0b 10 b1 1f 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 06 06 23 22 26 26 35 34 36 36 33 32 12 11 15 10 00
                                                                                                                                                                                                                                                                                            Data Ascii: 1#"&5467&&546 4& 3264&#"326l~lR&9q*+~|+*qE}e$a%&9EX/>YEX/>Y9/+X!Y+X!Y+X!Y01#"&&546632
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 3f fc ea 22 f9 cc 00 00 00 02 00 9f fe 60 04 07 06 00 00 0f 00 1c 00 66 b2 13 1d 1e 11 12 39 b0 13 10 b0 0c d0 00 b0 08 2f b0 00 45 58 b0 0c 2f 1b b1 0c 1a 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 10 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 0e 3e 59 b2 05 0c 03 11 12 39 b2 0a 0c 03 11 12 39 b0 0c 10 b1 13 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 1a 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 14 02 23 22 27 11 23 11 33 11 36 33 32 12 11 27 34 26 23 22 06 07 11 16 16 33 32 36 04 07 e0 bd dd 76 78 78 75 dc c0 df 78 aa 98 6e 9e 2a 2a 9e 70 97 a9 02 12 fd fe d7 9c fd d8 07 a0 fd a4 aa fe db fe fb 03 cf f0 6a 65 fd f7 5a 63 f1 00 00 00 00 02 00 6c ff ec 04 81 06 00 00 17 00 22 00 8f b2 20 23 24 11 12 39 b0 20 10 b0 11 d0 00 b0 14 2f b0 00 45 58 b0 0d 2f 1b b1 0d 1a 3e 59 b0
                                                                                                                                                                                                                                                                                            Data Ascii: ?"`f9/EX/>YEX/>YEX/>Y99+X!Y+X!Y01#"'#3632'4&#"326vxxuxn**pjeZcl" #$9 /EX/>Y
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 39 00 b0 00 45 58 b0 12 2f 1b b1 12 1e 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 1e 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 10 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 0e 3e 59 b2 00 10 03 11 12 39 b0 03 10 b1 0c 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 36 36 33 32 04 17 11 23 11 34 26 27 23 22 07 11 23 11 33 01 30 4e c4 63 da 01 0f 03 77 c3 a9 09 df 96 78 78 05 51 38 3b ef c6 fa 46 05 b0 9d b7 03 79 fb 1d 05 b0 00 00 00 00 03 00 6c fe 4b 05 84 06 00 00 1b 00 26 00 32 00 af b2 17 33 34 11 12 39 b0 17 10 b0 20 d0 b0 17 10 b0 29 d0 00 b0 06 2f b0 00 45 58 b0 03 2f 1b b1 03 1a 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 10 3e 59 b0 00 45 58 b0 18 2f 1b b1 18 0e 3e 59 b2 05 03 18 11 12 39 b0 10 10 b0 0a d0 b0 0a 2f b4 0f 0a 1f 0a 02 5d b2 08 0a 10 11 12 39 b2 12 10 0a 11 12 39 b2 15
                                                                                                                                                                                                                                                                                            Data Ascii: 9EX/>YEX/>YEX/>YEX/>Y9+X!Y016632#4&'#"#30NcwxxQ8;FylK&2349 )/EX/>YEX/>YEX/>Y9/]99
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 75 6e 00 00 00 01 00 1e fe 4b 03 24 06 15 00 17 00 3f b2 00 18 19 11 12 39 00 b0 00 45 58 b0 0f 2f 1b b1 0f 20 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 10 3e 59 b1 08 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0f 10 b1 14 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 05 14 06 23 22 27 37 16 33 32 36 35 11 34 36 33 32 17 07 26 23 22 06 15 01 dc a8 97 44 3b 08 32 3c 62 6f a7 98 44 3c 09 32 3c 62 6f 60 a2 b3 11 64 0c 7b 71 05 1d a5 b3 11 64 0c 7b 71 00 00 ff ff 00 1e fe 4b 03 24 06 15 02 26 01 37 00 00 01 07 07 a8 00 00 fd 51 00 10 00 b0 00 45 58 b0 19 2f 1b b1 19 0e 3e 59 30 31 00 00 00 01 00 1e fe 4b 03 24 04 4e 00 17 00 42 b2 0a 18 19 11 12 39 00 b0 00 45 58 b0 08 2f 1b b1 08 1a 3e 59 b0 00 45 58 b0 14 2f 1b b1 14 10 3e 59 b0 08 10 b1 03 01 b0 0a 2b 58 21 d8 1b f4 59 b0 14 10 b1
                                                                                                                                                                                                                                                                                            Data Ascii: unK$?9EX/ >YEX/>Y+X!Y+X!Y01#"'732654632&#"D;2<boD<2<bo`d{qd{qK$&7QEX/>Y01K$NB9EX/>YEX/>Y+X!Y
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 27 2c 2c 27 26 2c 05 74 22 2f 2f 22 21 2e 2e 20 22 2f 2f 22 21 2e 2e 00 00 01 fd 6d 04 d2 fe 9a 06 59 00 0f 00 3f 00 b0 00 2f b0 08 d0 b0 08 2f 40 0b 0f 08 1f 08 2f 08 3f 08 4f 08 05 5d b2 0e 00 08 11 12 39 b0 0e 2f b1 01 06 b0 0a 2b 58 21 d8 1b f4 59 b0 08 10 b1 07 06 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 35 36 36 35 34 26 23 37 32 16 15 14 06 07 07 fd 8f 57 50 6d 5c 07 89 9d 5b 55 01 04 d2 7d 07 27 30 2d 32 4d 5e 4f 42 53 07 3e ff ff fc e5 04 b8 fe 67 06 31 01 07 01 8b fc 70 00 00 00 0d 00 b2 0f 09 01 5d b2 0f 0e 01 5d 30 31 00 00 00 ff ff fc 87 04 e8 fe f9 06 00 00 27 00 76 fc 0b 00 00 00 07 00 76 fd 2d 00 00 00 00 00 01 fc ad 04 ea fe d7 05 f6 00 08 00 22 00 b0 00 2f b0 06 d0 b0 06 2f b6 0f 06 1f 06 2f 06 03 5d b0 04 d0 b0 04 2f b2 05 00 06 11 12 39 30
                                                                                                                                                                                                                                                                                            Data Ascii: ',,'&,t"//"!.. "//"!..mY?//@/?O]9/+X!Y+X!Y0156654&#72WPm\[U}'0-2M^OBS>g1p]]01'vv-"///]/90
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 35 35 34 36 33 32 16 15 11 36 37 01 14 16 17 11 02 23 22 06 07 04 75 47 5e 02 d5 ca c3 e7 78 01 a0 91 95 91 03 e9 fe f1 a9 84 98 ab 53 48 fd 6d ca b6 05 c6 52 62 01 02 a3 1d 06 dd d3 e4 ef d3 01 47 02 fe b1 a3 b1 a2 a6 e6 15 01 0b d5 0c 95 b8 d0 bf fe a8 06 17 01 68 a4 cc 12 01 65 01 16 76 69 00 00 00 01 ff d1 00 00 04 83 05 bb 00 1e 00 4a b2 1a 1f 20 11 12 39 00 b0 00 45 58 b0 00 2f 1b b1 00 1e 3e 59 b0 00 45 58 b0 15 2f 1b b1 15 1e 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 0e 3e 59 b0 00 10 b1 05 01 b0 0a 2b 58 21 d8 1b f4 59 b0 10 d0 b2 1a 00 0a 11 12 39 30 31 01 32 17 07 26 23 22 06 07 01 11 23 11 01 26 26 23 22 07 27 36 33 32 16 17 13 17 37 13 36 36 04 12 3d 34 1d 18 2c 36 48 23 fe e7 7b fe e5 24 47 35 2c 18 1d 32 3e 59 70 2f db 16 18 da 32 6f 05 bb 1b 5f
                                                                                                                                                                                                                                                                                            Data Ascii: 55463267#"uG^xSHmRbGheviJ 9EX/>YEX/>YEX/>Y+X!Y9012&#"#&&#"'632766=4,6H#{$G5,2>Yp/2o_
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: cf cf 97 85 01 10 fe 24 01 e2 0a 86 98 ce 02 52 01 81 00 00 00 02 00 d1 00 00 08 08 05 b0 00 24 00 28 00 92 b2 17 29 2a 11 12 39 b0 17 10 b0 28 d0 00 b0 00 45 58 b0 04 2f 1b b1 04 1e 3e 59 b0 00 45 58 b0 23 2f 1b b1 23 1e 3e 59 b0 00 45 58 b0 0b 2f 1b b1 0b 0e 3e 59 b0 00 45 58 b0 13 2f 1b b1 13 0e 3e 59 b0 00 45 58 b0 1b 2f 1b b1 1b 0e 3e 59 b0 00 45 58 b0 21 2f 1b b1 21 0e 3e 59 b2 01 04 0b 11 12 39 b0 01 2f b0 25 d0 b0 06 d0 b0 01 10 b1 1f 01 b0 0a 2b 58 21 d8 1b f4 59 b0 17 d0 b0 11 d0 b0 04 10 b1 27 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 21 15 33 01 21 01 33 32 16 17 11 23 11 26 26 27 23 07 11 23 11 27 23 22 06 07 11 23 11 36 37 21 11 23 11 33 01 33 01 21 01 4c 03 61 30 fe 51 04 6e fe 51 5e e3 d7 03 7c 02 8e a6 ac 09 7b 06 a6 ac 92 04 7c 02 69 fe 25
                                                                                                                                                                                                                                                                                            Data Ascii: $R$()*9(EX/>YEX#/#>YEX/>YEX/>YEX/>YEX!/!>Y9/%+X!Y'+X!Y01!3!32#&&'##'#"#67!#33!La0QnQ^|{|i%


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            51192.168.2.64976813.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC369OUTGET /js/vendor/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                            Content-Length: 240453
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"3ab45-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC15388INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 30 33 2d 31 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 6a 73 2c 20 62 75 74 74 6f 6e 2e 6a 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 64 69 61 6c 6f 67 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c
                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.11.4 - 2015-03-11* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js,
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:46 UTC16379INData Raw: 65 6c 61 79 4d 65 74 7c 7c 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 3d 21 30 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 29 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 44 69 73 74 61 6e 63 65 4d 65 74 28 74 29 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 28 74 29 26 26 28 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3d 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 28 74 29 21 3d 3d 21 31 2c 21 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 29 3f 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 30 29 3a 28 21 30 3d 3d 3d 65 2e 64 61 74 61 28 74 2e 74 61 72 67
                                                                                                                                                                                                                                                                                            Data Ascii: elayMet||(this._mouseDelayTimer=setTimeout(function(){i.mouseDelayMet=!0},this.options.delay)),this._mouseDistanceMet(t)&&this._mouseDelayMet(t)&&(this._mouseStarted=this._mouseStart(t)!==!1,!this._mouseStarted)?(t.preventDefault(),!0):(!0===e.data(t.targ
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 66 6f 63 75 73 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 3a 6e 75 6c 6c 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6d 6f 75 73 65 48 61 6e 64 6c 65 64 3d 21 31 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 20 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 73 22 2c 21 21 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 75 69 2d 69 63 6f 6e 22 29 2e 6c 65 6e 67 74 68 29 2e 61 74 74 72 28 7b 72 6f 6c 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                            Data Ascii: focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.element.uniqueId().addClass("ui-menu ui-widget ui-widget-content").toggleClass("ui-menu-icons",!!this.element.find(".ui-icon").length).attr({role:this.option
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 73 3d 52 65 67 45 78 70 28 65 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 65 73 63 61 70 65 52 65 67 65 78 28 69 29 2c 22 69 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 72 65 70 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 74 65 73 74 28 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 7c 7c 65 29 7d 29 7d 7d 29 2c 65 2e 77 69 64 67 65 74 28 22 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 6e 6f 52 65 73 75 6c 74 73 3a 22 4e 6f 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 72 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 28 65 3e 31 3f 22 20 72 65 73 75 6c 74 73 20
                                                                                                                                                                                                                                                                                            Data Ascii: s=RegExp(e.ui.autocomplete.escapeRegex(i),"i");return e.grep(t,function(e){return s.test(e.label||e.value||e)})}}),e.widget("ui.autocomplete",e.ui.autocomplete,{options:{messages:{noResults:"No search results.",results:function(e){return e+(e>1?" results
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 2e 6d 65 74 61 4b 65 79 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6f 3d 21 31 7d 65 6c 73 65 20 33 36 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 26 26 74 2e 63 74 72 6c 4b 65 79 3f 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 73 68 6f 77 44 61 74 65 70 69 63 6b 65 72 28 74 68 69 73 29 3a 6f 3d 21 31 3b 6f 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 2c 5f 64 6f 4b 65 79 50 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 2c 6e 3d 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 49 6e 73 74 28 74 2e 74 61 72 67 65 74 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 65 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 6e 2c 22 63 6f 6e 73 74 72 61 69 6e 49 6e 70
                                                                                                                                                                                                                                                                                            Data Ascii: .metaKey;break;default:o=!1}else 36===t.keyCode&&t.ctrlKey?e.datepicker._showDatepicker(this):o=!1;o&&(t.preventDefault(),t.stopPropagation())},_doKeyPress:function(t){var i,s,n=e.datepicker._getInst(t.target); return e.datepicker._get(n,"constrainInp
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 68 61 6e 64 6c 65 72 3d 27 68 69 64 65 27 20 64 61 74 61 2d 65 76 65 6e 74 3d 27 63 6c 69 63 6b 27 3e 22 2b 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 63 6c 6f 73 65 54 65 78 74 22 29 2b 22 3c 2f 62 75 74 74 6f 6e 3e 22 2c 6c 3d 42 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 27 3e 22 2b 28 59 3f 68 3a 22 22 29 2b 28 74 68 69 73 2e 5f 69 73 49 6e 52 61 6e 67 65 28 65 2c 72 29 3f 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 75 72 72 65 6e 74 20 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 75 69 2d 70 72 69 6f 72 69 74 79 2d 73 65 63 6f 6e 64 61
                                                                                                                                                                                                                                                                                            Data Ascii: handler='hide' data-event='click'>"+this._get(e,"closeText")+"</button>",l=B?"<div class='ui-datepicker-buttonpane ui-widget-content'>"+(Y?h:"")+(this._isInRange(e,r)?"<button type='button' class='ui-datepicker-current ui-state-default ui-priority-seconda
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 74 74 6f 6d 22 29 2c 31 30 29 7c 7c 30 29 2d 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 2d 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 2d 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 62 6f 74 74 6f 6d 5d 2c 74 68 69 73 2e 72 65 6c 61 74 69 76 65 43 6f 6e 74 61 69 6e 65 72 3d 69 29 2c 76 6f 69 64 20 30 29 3a 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 3d 6e 75 6c 6c 2c 76 6f 69 64 20 30 29 0a 7d 2c 5f 63 6f 6e 76 65 72 74 50 6f 73 69 74 69 6f 6e 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 76 61 72 20 69 3d 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 65 3f 31 3a 2d 31 2c 73 3d 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                            Data Ascii: ttom"),10)||0)-this.helperProportions.height-this.margins.top-this.margins.bottom],this.relativeContainer=i),void 0):(this.containment=null,void 0)},_convertPositionTo:function(e,t){t||(t=this.position);var i="absolute"===e?1:-1,s=this._isRootNode(this.s
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 72 74 69 6f 6e 61 6c 6c 79 52 65 73 69 7a 65 45 6c 65 6d 65 6e 74 73 2c 73 3d 69 2e 6c 65 6e 67 74 68 26 26 2f 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 69 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 29 2c 6e 3d 73 26 26 74 68 69 73 2e 5f 68 61 73 53 63 72 6f 6c 6c 28 69 5b 30 5d 2c 22 6c 65 66 74 22 29 3f 30 3a 75 2e 73 69 7a 65 44 69 66 66 2e 68 65 69 67 68 74 2c 61 3d 73 3f 30 3a 75 2e 73 69 7a 65 44 69 66 66 2e 77 69 64 74 68 2c 6f 3d 7b 77 69 64 74 68 3a 75 2e 68 65 6c 70 65 72 2e 77 69 64 74 68 28 29 2d 61 2c 68 65 69 67 68 74 3a 75 2e 68 65 6c 70 65 72 2e 68 65 69 67 68 74 28 29 2d 6e 7d 2c 72 3d 70 61 72 73 65 49 6e 74 28 75 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 2b 28 75 2e 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 2d
                                                                                                                                                                                                                                                                                            Data Ascii: rtionallyResizeElements,s=i.length&&/textarea/i.test(i[0].nodeName),n=s&&this._hasScroll(i[0],"left")?0:u.sizeDiff.height,a=s?0:u.sizeDiff.width,o={width:u.helper.width()-a,height:u.helper.height()-n},r=parseInt(u.element.css("left"),10)+(u.position.left-
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 29 7b 74 68 69 73 2e 5f 6d 6f 76 65 54 6f 54 6f 70 28 65 29 26 26 74 68 69 73 2e 5f 66 6f 63 75 73 54 61 62 62 61 62 6c 65 28 29 7d 7d 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 75 69 44 69 61 6c 6f 67 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 7d 29 7d 2c 5f 63 72 65 61 74 65 54 69 74 6c 65 62 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 75 69 44 69 61 6c 6f 67 54 69 74 6c 65 62 61 72 3d 65 28 22 3c 64 69 76 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 64 69 61 6c
                                                                                                                                                                                                                                                                                            Data Ascii: ){this._moveToTop(e)&&this._focusTabbable()}}),this.element.find("[aria-describedby]").length||this.uiDialog.attr({"aria-describedby":this.element.uniqueId().attr("id")})},_createTitlebar:function(){var t;this.uiDialogTitlebar=e("<div>").addClass("ui-dial
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC16384INData Raw: 69 66 28 31 3d 3d 3d 74 68 69 73 2e 5f 72 67 62 61 5b 33 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 72 67 62 61 2e 73 6c 69 63 65 28 29 2c 73 3d 69 2e 70 6f 70 28 29 2c 6e 3d 6c 28 74 29 2e 5f 72 67 62 61 3b 72 65 74 75 72 6e 20 6c 28 65 2e 6d 61 70 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 31 2d 73 29 2a 6e 5b 74 5d 2b 73 2a 65 7d 29 29 7d 2c 74 6f 52 67 62 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 72 67 62 61 28 22 2c 69 3d 65 2e 6d 61 70 28 74 68 69 73 2e 5f 72 67 62 61 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 74 3e 32 3f 31 3a 30 3a 65 7d 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 5b 33 5d 26 26 28 69 2e
                                                                                                                                                                                                                                                                                            Data Ascii: if(1===this._rgba[3])return this;var i=this._rgba.slice(),s=i.pop(),n=l(t)._rgba;return l(e.map(i,function(e,t){return(1-s)*n[t]+s*e}))},toRgbaString:function(){var t="rgba(",i=e.map(this._rgba,function(e,t){return null==e?t>2?1:0:e});return 1===i[3]&&(i.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            52192.168.2.64977413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:46 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 64a47169-201e-006e-3076-1abbe3000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103546Z-185b7d577bdxdkz6n7f63e3880000000022g00000000dr93
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            53192.168.2.64977213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 935479ee-801e-008f-6f7b-1a2c5d000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bd8m52vbwet1cqbbw00000002kg000000001d2n
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            54192.168.2.64977013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 604435ea-501e-00a3-69c9-19c0f2000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bdvng2dzp910e3fdc00000002g0000000006s7t
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            55192.168.2.64977113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 8cee974c-001e-005a-2e33-1ac3d0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bdwmw4ckbc4ywwmwg00000001vg00000000acc1
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            56192.168.2.64977313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                            x-ms-request-id: deafa783-901e-007b-5dcf-19ac50000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bdchm66cr3227wnbw00000001t000000000fgct
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            57192.168.2.64977623.60.203.209443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=194996
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            58192.168.2.64977513.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC613OUTGET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                            Content-Length: 780
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                                                                            ETag: W/"30c-GTtZ/+sXoTgSUfr4NuXQO5A0elU"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC780INData Raw: 7b 22 72 65 70 6c 79 22 3a 7b 22 6f 75 74 63 6f 6d 65 22 3a 22 75 73 65 72 5f 6d 75 73 74 5f 72 65 71 75 65 73 74 22 2c 22 74 6f 6b 65 6e 22 3a 22 67 53 79 49 34 31 47 7a 39 36 73 4e 6c 6e 35 33 73 61 67 58 37 65 4e 63 79 77 51 51 4f 6f 45 6e 59 44 61 67 53 6a 2d 4b 61 34 72 6d 76 55 63 7e 7e 67 65 32 75 55 64 59 68 6b 52 5a 66 7e 71 64 65 43 59 52 32 30 4d 66 71 50 46 30 43 6c 32 32 69 51 41 50 41 7e 44 2d 6b 77 72 79 66 36 4a 4d 75 67 50 33 38 2d 68 56 52 61 75 5f 41 44 44 72 62 4a 47 36 34 6d 64 70 2d 5a 73 79 5a 58 5f 4e 52 35 41 71 79 38 51 4f 4d 6f 6d 52 45 64 5f 6a 7e 46 32 52 48 65 6b 49 4b 30 39 44 43 69 6d 38 53 68 71 66 68 77 34 68 5a 58 6e 58 46 31 44 50 50 37 55 32 55 54 4c 30 39 6e 48 36 30 6a 56 6d 65 51 54 56 4e 68 74 70 6a 36 42 59 4c 4e
                                                                                                                                                                                                                                                                                            Data Ascii: {"reply":{"outcome":"user_must_request","token":"gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLN


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            59192.168.2.64977713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 163cfe20-001e-0065-0a72-1a0b73000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bd787g6hpze00e34800000001q000000000czx4
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            60192.168.2.64978113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 7200aca2-601e-0002-6177-1aa786000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bdxdkz6n7f63e388000000002800000000003cz
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            61192.168.2.64977913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a9a22b8f-501e-007b-21d3-195ba2000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bd6kqv2c47qpxmgb000000002cg00000000f9g5
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            62192.168.2.64978013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-17db6f7c8cfrbg6x0qcg5vwtus00000000p0000000006a9r
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            63192.168.2.64977813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:47 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:47 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103547Z-185b7d577bdxdkz6n7f63e3880000000025g0000000061e7
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            64192.168.2.64978235.179.72.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC808OUTGET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Content-Length: 4030
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"fbe-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC4030INData Raw: 00 00 01 00 01 00 1e 20 00 00 01 00 20 00 a8 0f 00 00 16 00 00 00 28 00 00 00 1e 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 00 00 00 00 00 00 00 00 00 44 44 44 05 44 44 44 48 44 44 44 71 44 44 44 81 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 80 44 44 44 71 44 44 44 46 44 44 44 0c 00 00 00 00 44 44 44 01 44 44 44 00 00 00 00 00 44 44 44 00 00 00 00 00 00 00 00 00 44 44 44 23 44 44 44 95 44 44 44 de 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44
                                                                                                                                                                                                                                                                                            Data Ascii: (@ DDDDDDDDDHDDDqDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDqDDDFDDDDDDDDDDDDDDD#DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            65192.168.2.64978413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                            x-ms-request-id: ec6d0edf-201e-0085-4a36-1a34e3000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103548Z-185b7d577bdgsgcm5251kab51w000000021g0000000019uk
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            66192.168.2.64978313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                            x-ms-request-id: dd82c002-401e-0016-14c9-1953e0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103548Z-185b7d577bdqh8w7ruf4kwucmw000000022g00000000dgde
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            67192.168.2.64978613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                            x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103548Z-17db6f7c8cfvzwz27u5rnq9kpc00000000kg000000004ysb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            68192.168.2.64978713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b0466ff8-401e-0078-2ccf-194d34000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103548Z-185b7d577bdd4z6mz0c833nvec00000002b0000000009kd7
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            69192.168.2.64978513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:48 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 3723dc0c-001e-0065-5cfd-190b73000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103548Z-185b7d577bdd4z6mz0c833nvec000000028000000000har0
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                            70192.168.2.64978813.43.226.2104436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC607OUTGET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                            Host: uk01.l.antigena.com
                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                            Content-Length: 4030
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                            Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jul 2024 17:05:53 GMT
                                                                                                                                                                                                                                                                                            ETag: W/"fbe-19083dc0568"
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC4030INData Raw: 00 00 01 00 01 00 1e 20 00 00 01 00 20 00 a8 0f 00 00 16 00 00 00 28 00 00 00 1e 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 00 00 00 00 00 00 00 00 00 44 44 44 05 44 44 44 48 44 44 44 71 44 44 44 81 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 82 44 44 44 80 44 44 44 71 44 44 44 46 44 44 44 0c 00 00 00 00 44 44 44 01 44 44 44 00 00 00 00 00 44 44 44 00 00 00 00 00 00 00 00 00 44 44 44 23 44 44 44 95 44 44 44 de 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44 44 44 ff 44
                                                                                                                                                                                                                                                                                            Data Ascii: (@ DDDDDDDDDHDDDqDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDqDDDFDDDDDDDDDDDDDDD#DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            71192.168.2.64979213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                            x-ms-request-id: acd8be42-501e-000a-16f9-190180000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103549Z-185b7d577bd8m52vbwet1cqbbw00000002kg000000001d68
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            72192.168.2.64979113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: fee23d9a-301e-0096-1cf8-19e71d000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103549Z-185b7d577bdt2k4f7f9nr1pp7s000000023g000000001t06
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            73192.168.2.64978913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                            x-ms-request-id: df5113df-601e-0050-0cfd-192c9c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103549Z-185b7d577bdwmw4ckbc4ywwmwg00000001u000000000d60d
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            74192.168.2.64979013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103549Z-185b7d577bdchm66cr3227wnbw00000001u000000000ddmk
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            75192.168.2.64979313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:49 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 11f2cb3c-501e-0029-7ed1-19d0b8000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103549Z-185b7d577bdhgg84qrpnm2d6w0000000025000000000e7g5
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            76192.168.2.64979613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:50 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 322ce975-a01e-001e-7304-1a49ef000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103550Z-185b7d577bdxdkz6n7f63e3880000000023g00000000aare
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            77192.168.2.64979513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:50 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 0623c5de-c01e-00ad-7f6d-1aa2b9000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103550Z-185b7d577bdchm66cr3227wnbw00000001x0000000006va3
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            78192.168.2.64979813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:50 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                            x-ms-request-id: e1f0f3b9-901e-0048-2204-1ab800000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103550Z-185b7d577bdd4z6mz0c833nvec000000028000000000hath
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            79192.168.2.64979413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:50 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 52098b30-101e-0017-6168-1a47c7000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103550Z-185b7d577bdgsgcm5251kab51w000000021g000000001a01
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            80192.168.2.64979713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:50 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 54db7b24-c01e-0079-66f9-19e51a000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103550Z-185b7d577bdchm66cr3227wnbw00000001z0000000003ken
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            81192.168.2.64980013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:51 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d19f014e-401e-0035-1170-1a82d8000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103551Z-185b7d577bdgsgcm5251kab51w00000001v000000000e9gz
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            82192.168.2.64979913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:51 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103551Z-17db6f7c8cfrbg6x0qcg5vwtus00000000r0000000002er2
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            83192.168.2.64980113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:51 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103551Z-17db6f7c8cfvzwz27u5rnq9kpc00000000fg000000004mqu
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            84192.168.2.64980213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:51 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2f48674a-001e-00a2-5d77-1ad4d5000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103551Z-185b7d577bdgsgcm5251kab51w00000001zg000000005tz5
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            85192.168.2.64980313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:51 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103551Z-185b7d577bdqh8w7ruf4kwucmw000000021000000000gs8r
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            86192.168.2.64980413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 4440e13f-b01e-003e-016e-1a8e41000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bd6tsgdmpfvwsf42g00000001c000000000cp6b
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            87192.168.2.64980713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-17db6f7c8cfrbg6x0qcg5vwtus00000000m00000000073m6
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            88192.168.2.64980613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 1bd90660-c01e-008e-2efb-197381000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bd6kqv2c47qpxmgb000000002e000000000bhan
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            89192.168.2.64980813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 014e6337-f01e-003f-1bd3-19d19d000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdd97twt8zr6y8zrg00000002kg000000000h4w
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            90192.168.2.64980513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 0ef43fb8-e01e-0020-1ebd-19de90000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdvng2dzp910e3fdc00000002h0000000004cet
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            91192.168.2.64980913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                            x-ms-request-id: da6610aa-e01e-0099-7dc3-19da8a000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdvng2dzp910e3fdc00000002cg00000000e3kb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            92192.168.2.64981013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                            x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-17db6f7c8cfrbg6x0qcg5vwtus00000000gg000000007df4
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            93192.168.2.64981113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 7be3ce02-101e-0065-5b8e-1a4088000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdhgg84qrpnm2d6w0000000024000000000g8c1
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            94192.168.2.64981213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 5c01f27a-b01e-0070-0a32-1a1cc0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdqh8w7ruf4kwucmw0000000260000000005s6z
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            95192.168.2.64981313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 607ee0fa-801e-0078-64cd-19bac6000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103552Z-185b7d577bdcmhtqq5qad662uw00000002e000000000bach
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            96192.168.2.64981513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:53 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2c65b6c1-101e-0079-26fb-195913000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103553Z-185b7d577bdchm66cr3227wnbw000000020000000000105r
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            97192.168.2.64981413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:53 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 76375c60-d01e-0014-2f02-1aed58000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103553Z-185b7d577bdxdkz6n7f63e3880000000026g000000003xc5
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            98192.168.2.64981613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:53 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 747f5216-101e-000b-0608-1a5e5c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103553Z-185b7d577bdd4z6mz0c833nvec00000002b0000000009kqv
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            99192.168.2.64981713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:53 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                            x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103553Z-185b7d577bdchm66cr3227wnbw00000001v000000000bh9f
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            100192.168.2.64981813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:53 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a40a7ce5-701e-0050-3670-1a6767000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103553Z-185b7d577bdcmhtqq5qad662uw00000002f0000000008mdp
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            101192.168.2.64981913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:54 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103554Z-17db6f7c8cfqz2ks32p5b0eprg00000000n0000000007qcy
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            102192.168.2.64982013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:54 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                            x-ms-request-id: ed0fdcd4-901e-0015-70fb-19b284000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103554Z-185b7d577bdchm66cr3227wnbw00000001u000000000ddra
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            103192.168.2.64982213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:54 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a296851e-501e-0035-4528-1ac923000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103554Z-185b7d577bdwmw4ckbc4ywwmwg00000001vg00000000acn2
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            104192.168.2.64982113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:54 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 124c4085-f01e-0096-13fa-1910ef000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103554Z-185b7d577bdd4z6mz0c833nvec00000002ag00000000bcvy
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            105192.168.2.64982313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:54 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d635dee5-201e-00aa-5074-1a3928000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103554Z-185b7d577bdvng2dzp910e3fdc00000002f000000000a1ws
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            106192.168.2.64982440.113.110.67443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 72 2f 62 59 45 69 30 67 55 53 6a 59 69 51 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 32 30 65 63 32 37 38 35 30 66 35 31 66 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: 5r/bYEi0gUSjYiQd.1Context: 4e20ec27850f51ff
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 72 2f 62 59 45 69 30 67 55 53 6a 59 69 51 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 32 30 65 63 32 37 38 35 30 66 35 31 66 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 62 67 79 36 64 53 55 35 70 31 63 33 5a 41 43 49 6c 32 56 64 52 55 55 33 63 52 73 4e 68 57 53 38 61 33 43 50 33 36 33 61 74 4d 73 64 50 59 2f 6d 50 66 64 6e 64 49 44 2f 78 44 39 75 4c 4d 49 51 2b 2f 76 33 36 74 4c 6e 33 72 56 58 33 45 4e 43 51 59 47 34 51 31 36 72 5a 33 51 46 56 65 53 36 52 6b 54 35 4c 6e 52 59 2b 49 31 62
                                                                                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5r/bYEi0gUSjYiQd.2Context: 4e20ec27850f51ff<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASbgy6dSU5p1c3ZACIl2VdRUU3cRsNhWS8a3CP363atMsdPY/mPfdndID/xD9uLMIQ+/v36tLn3rVX3ENCQYG4Q16rZ3QFVeS6RkT5LnRY+I1b
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 72 2f 62 59 45 69 30 67 55 53 6a 59 69 51 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 32 30 65 63 32 37 38 35 30 66 35 31 66 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5r/bYEi0gUSjYiQd.3Context: 4e20ec27850f51ff<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 4d 72 44 78 66 55 5a 49 45 69 79 57 30 6e 37 51 62 32 43 69 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                            Data Ascii: MS-CV: HMrDxfUZIEiyW0n7Qb2Ciw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            107192.168.2.64982713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 616dfc28-101e-0079-1870-1a5913000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bd787g6hpze00e34800000001t0000000006za6
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            108192.168.2.64982813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 3056715e-c01e-007a-0131-1ab877000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bdwmw4ckbc4ywwmwg00000001ug00000000d242
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            109192.168.2.64983113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 4894f498-f01e-0003-1374-1a4453000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bdxdkz6n7f63e38800000000260000000005e28
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            110192.168.2.64982913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 78f2e039-101e-005a-4502-1a882b000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bdf28b724ywa67gzn00000001w000000000drns
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            111192.168.2.64983013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 564fe4ca-e01e-0020-468c-1ade90000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bd6tsgdmpfvwsf42g00000001ag00000000gn25
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            112192.168.2.64983313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                            x-ms-request-id: ddfb06e3-401e-0016-1bf9-1953e0000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bdd4z6mz0c833nvec000000029000000000f5sn
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            113192.168.2.64983413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:55 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 383fd452-a01e-0021-4f05-1a814c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103555Z-185b7d577bdcmhtqq5qad662uw00000002f0000000008mkc
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            114192.168.2.64983513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-17db6f7c8cfqz2ks32p5b0eprg00000000p00000000070yw
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            115192.168.2.64983613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                            x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-17db6f7c8cfrbg6x0qcg5vwtus00000000n00000000075mg
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            116192.168.2.64983713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 142f9b94-401e-0035-4acf-1982d8000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-185b7d577bdd97twt8zr6y8zrg00000002h00000000042mx
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            117192.168.2.64983813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 86b6fdfb-801e-00a3-57c4-197cfb000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-185b7d577bdd4z6mz0c833nvec00000002e0000000003h8a
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            118192.168.2.64983913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                            x-ms-request-id: de6efc93-701e-001e-3381-1af5e6000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-185b7d577bdgsgcm5251kab51w0000000210000000002f4t
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            119192.168.2.64984113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-185b7d577bdd4z6mz0c833nvec000000029g00000000dte3
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            120192.168.2.64984313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2e445955-d01e-0066-2604-1aea17000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-185b7d577bdvng2dzp910e3fdc00000002dg00000000c8s8
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            121192.168.2.64984413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:56 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:56 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                            x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103556Z-17db6f7c8cfvzwz27u5rnq9kpc00000000g00000000056tb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            122192.168.2.64984513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:57 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 3ace9705-201e-005d-4084-1aafb3000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103557Z-185b7d577bd6tsgdmpfvwsf42g00000001bg00000000eue8
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            123192.168.2.64984613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:57 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b4ef6c2b-b01e-003e-50bd-198e41000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103557Z-185b7d577bdvng2dzp910e3fdc00000002g0000000006skb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            124192.168.2.64984713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:57 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                            x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103557Z-17db6f7c8cfqz2ks32p5b0eprg00000000n0000000007qhz
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            125192.168.2.64984813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:57 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103557Z-17db6f7c8cfrbg6x0qcg5vwtus00000000qg000000003ee4
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            126192.168.2.64984913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:57 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b398d7ec-f01e-0052-078c-1a9224000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103557Z-185b7d577bdqh8w7ruf4kwucmw000000022g00000000dgv7
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            127192.168.2.64985013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2e4ca8bc-501e-00a0-10d3-199d9f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-185b7d577bdd4z6mz0c833nvec00000002d0000000005ghz
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            128192.168.2.64985113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                            x-ms-request-id: ed34bfa3-901e-0015-1f08-1ab284000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-185b7d577bdvdf6b7wzrpm3w2w0000000200000000009xxh
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            129192.168.2.64985213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 57e0a4d8-a01e-0098-268d-1a8556000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-185b7d577bdt2k4f7f9nr1pp7s00000001y000000000ddfp
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            130192.168.2.64985413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 8d697180-901e-005b-33fa-192005000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-185b7d577bdvng2dzp910e3fdc00000002hg000000003c4a
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            131192.168.2.64985313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 1433b7fe-d01e-0017-55d8-1ab035000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-17db6f7c8cfrbg6x0qcg5vwtus00000000fg0000000077wv
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            132192.168.2.64985513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:58 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:58 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 6172f31e-101e-00a2-6a06-1a9f2e000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103558Z-185b7d577bdqh8w7ruf4kwucmw000000020g00000000hhar
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            133192.168.2.64985613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                            x-ms-request-id: b421ad3a-001e-0028-638c-1ac49f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdwmw4ckbc4ywwmwg00000001ug00000000d2ay
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            134192.168.2.64985713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 4760e82d-f01e-003f-3361-1ad19d000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdchm66cr3227wnbw00000001z0000000003krg
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            135192.168.2.64985813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 45aee865-001e-0066-37c1-19561e000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdvng2dzp910e3fdc00000002k00000000026kb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            136192.168.2.64985913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d70285ad-d01e-0049-7f25-1ae7dc000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdvdf6b7wzrpm3w2w0000000200000000009xz3
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            137192.168.2.64986013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d83281b5-601e-0050-3cd0-192c9c000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdxdkz6n7f63e3880000000024g000000008fp9
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            138192.168.2.64986113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                            x-ms-request-id: d40d243f-201e-005d-0dfb-19afb3000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bdcmhtqq5qad662uw00000002cg00000000ea5r
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            139192.168.2.64986213.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:35:59 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103559Z-185b7d577bd6kqv2c47qpxmgb000000002bg00000000hgdb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            140192.168.2.64986313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:35:59 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 7318af80-d01e-002b-2bb0-1925fb000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdcmhtqq5qad662uw00000002fg000000007m6g
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            141192.168.2.64986413.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a23272df-501e-0035-4e04-1ac923000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdqh8w7ruf4kwucmw000000021000000000gsqm
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            142192.168.2.64986513.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                            x-ms-request-id: eb69ad0b-501e-007b-4967-1a5ba2000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdf28b724ywa67gzn00000001yg000000008st7
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            143192.168.2.64986613.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 2c9c8e38-d01e-0066-428d-1aea17000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdfx2dd0gsb231cq0000000026000000000d1q3
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            144192.168.2.64986713.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 7f97d057-d01e-0082-2d8c-1ae489000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bd6tsgdmpfvwsf42g00000001hg000000001z6m
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            145192.168.2.64986813.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdvng2dzp910e3fdc00000002d000000000dtsb
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            146192.168.2.64986913.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:00 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:00 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 1df6ec6a-501e-00a3-34fb-19c0f2000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103600Z-185b7d577bdcmhtqq5qad662uw00000002fg000000007m7z
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            147192.168.2.64987013.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:01 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                            x-ms-request-id: 0506fa48-b01e-001e-4cc1-1a0214000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103601Z-17db6f7c8cfqz2ks32p5b0eprg00000000gg000000007s5k
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            148192.168.2.64987113.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:01 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                            x-ms-request-id: a3e885da-b01e-00ab-7633-1adafd000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103601Z-185b7d577bdt2k4f7f9nr1pp7s00000001xg00000000f1f4
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                            149192.168.2.64987313.107.246.60443
                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 10:36:01 GMT
                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                            x-ms-request-id: bbcce40b-d01e-002b-7f04-1a25fb000000
                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                            x-azure-ref: 20241010T103601Z-185b7d577bdqh8w7ruf4kwucmw000000022000000000dgbk
                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                            2024-10-10 10:36:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                            Start time:06:35:35
                                                                                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                            Start time:06:35:38
                                                                                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                                                            Start time:06:35:40
                                                                                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV"
                                                                                                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                            No disassembly